The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] TE(21534hit)

11321-11340hit(21534hit)

  • Inpainting Highlights Using Color Line Projection

    Joung Wook PARK  Kwan Heng LEE  

     
    PAPER

      Vol:
    E90-D No:1
      Page(s):
    250-257

    In this paper we propose a novel method to inpaint highlights and to remove the specularity in the image with specular objects by the color line projection. Color line projection is the method that a color with a surface reflection component is projected near the diffuse color line by following the direction of the specular color line. We use two captured images using different exposure time so that the clue of the original color in a highlight area is searched from two images since the color at the highlight region is distorted and saturated to the illumination color. In the first step of the proposed procedure, the region corresponding to the highlight is generated and the clue of the original highlight color is acquired. In the next step, the color line is generated by the restricted region growing method around the highlight region, and the color line is divided into the diffuse color line and the specular color line. In the final step, pixels near the specular color line are projected onto near the diffuse color line by the color line projection, in which the modified random function is applied to realistically inpaint the highlight. One of advantages in our method is to find the highlight region and the clue of the original color of the highlight with ease. It also efficiently estimates the surface reflection component which is utilized to remove specularity and to inpaint the highlight. The proposed method performs the highlight inpainting and the specular removal simultaneously once the color line is generated. In addition, color line projection with the modified random function can make the result more realistic. We show experimental results from the real images and make a synthesis of the real image and the image modified by the proposed method.

  • A Highly Efficient Optical Add-Drop Multiplexer Using Photonic Band Gap with Hexagonal Hole Lattice Photonic Crystal Slab Waveguides

    Akiko GOMYO  Jun USHIDA  Tao CHU  Hirohito YAMADA  Satomi ISHIDA  Yasuhiko ARAKAWA  

     
    INVITED PAPER

      Vol:
    E90-C No:1
      Page(s):
    65-71

    We report on a channel drop filter with a mode gap in the propagating mode of a photonic crystal slab that was fabricated on silicon on an insulator wafer. The results, simulated with the 3-dimensional finite-difference time-domain and plane-wave methods, demonstrated that an index-guiding mode for the line defect waveguide of a photonic crystal slab has a band gap at wave vector k = 0.5 for a mainly TM-like light-wave. The mode gap works as a distributed Bragg grating reflector that propagates the light-wave through the line defect waveguide, and can be used as an optical filter. The filter bandwidth was varied from 1-8 nm with an r/a (r: hole radius, a: lattice constant) variation around the wavelength range of 1550-1600 nm. We fabricated a Bragg reflector with a photonic crystal line-defect waveguide and Si-channel waveguides and by measuring the transmittance spectrum found that the Bragg reflector caused abrupt dips in transmittance. These experimental results are consistent with the results of the theoretical analysis described above. Utilizing the Bragg reflector, we fabricated channel dropping filters with photonic crystal slabs connected between channel waveguides and demonstrated their transmittance characteristics. They were highly drop efficient, with a flat-top drop-out spectrum at a wavelength of 1.56 µm and a drop bandwidth of 5.8 nm. Results showed that an optical add-drop multiplexer with a 2-D photonic crystal will be available for application in WDM devices for photonic networks and for LSIs in the near future.

  • HDR Image Compression by Local Adaptation for Scene and Display Using Retinal Model

    Lijie WANG  Takahiko HORIUCHI  Hiroaki KOTERA  

     
    PAPER

      Vol:
    E90-D No:1
      Page(s):
    173-181

    Adaptation process of retina helps human visual system to see a high dynamic range scene in real world. This paper presents a simple static local adaptation method for high dynamic range image compression based on a retinal model. The proposed simple model aims at recreating the same sensations between the real scene and the range compressed image on display device when viewed after reaching steady state local adaptation respectively. Our new model takes the display adaptation into account in relation to the scene adaptation based on the retinal model. In computing local adaptation, the use of nonlinear edge preserving bilateral filter presents a better tonal rendition in preserving the local contrast and details while avoiding banding artifacts normally seen in local methods. Finally, we demonstrate the effectiveness of the proposed model by estimating the color difference between the recreated image and the target visual image obtained by trial and error method.

  • The Design of Square-Root-Raised-Cosine FIR Filters by an Iterative Technique

    Chia-Yu YAO  

     
    PAPER-Digital Signal Processing

      Vol:
    E90-A No:1
      Page(s):
    241-248

    Using a pair of matched square-root-raised-cosine (SRRC) filters in the transmitter and the receiver in a band-limited digital communication system can theoretically achieve zero inter-symbol interference (ISI). In reality, the ISI cannot be zero when both SRRC filters are approximately implemented because of some numerical precision problems in the design phase as well as in the implementation phase. In this paper, the author proposes an iterative method to design the coefficients of SRRC FIR filters. The required ISI of the system can be specified such that both ISI and frequency domain specifications are monitored in the design phase. Since the ISI can be specified beforehand, the tradeoff between performance and the filter length becomes possible in the proposed design algorithm.

  • Capacitance Extraction of Three-Dimensional Interconnects Using Element-by-Element Finite Element Method (EBE-FEM) and Preconditioned Conjugate Gradient (PCG) Technique

    Jianfeng XU  Hong LI  Wen-Yan YIN  Junfa MAO  Le-Wei LI  

     
    PAPER-Integrated Electronics

      Vol:
    E90-C No:1
      Page(s):
    179-188

    The element-by-element finite element method (EBE-FEM) combined with the preconditioned conjugate gradient (PCG) technique is employed in this paper to calculate the coupling capacitances of multi-level high-density three-dimensional interconnects (3DIs). All capacitive coupling 3DIs can be captured, with the effects of all geometric and physical parameters taken into account. It is numerically demonstrated that with this hybrid method in the extraction of capacitances, an effective and accurate convergent solution to the Laplace equation can be obtained, with less memory and CPU time required, as compared to the results obtained by using the commercial FEM software of either MAXWELL 3D or ANSYS.

  • Adaptive Step-Size Widely Linear Constant Modulus Algorithm for DS-CDMA Receivers in Nonstationary Interference Environments

    Jun-Seok LIM  Jae-Jin JEON  Koeng-Mo SUNG  

     
    LETTER-Wireless Communication Technologies

      Vol:
    E90-B No:1
      Page(s):
    168-170

    In this Letter, we propose a new adaptive step-size widely linear constant modulus algorithm (CMA) in DS-CDMA systems especially for time-varying interference environments. The widely linear estimation enables CMA to produce better output signal to interference plus noise ratio (SINR) and the adaptive step-size tackles the time-varying interference environment effectively. The simulations confirm that the proposed algorithm shows better performance in a DS-CDMA system employing a BPSK modulation than other algorithms without use of widely linear processing.

  • IEEE 802.11b Performance Analysis in the Presence of IEEE 802.15.4 Interference

    Kwan-Joo MYOUNG  Soo-Young SHIN  Hong-Seong PARK  Wook-Hyun KWON  

     
    LETTER-Terrestrial Radio Communications

      Vol:
    E90-B No:1
      Page(s):
    176-179

    In this paper, the performance of IEEE 802.11b WLAN under the interference of IEEE 802.15.4 WPAN is analyzed. An analytic model for the coexistence of IEEE 802.15.4 and IEEE 802.11b is presented. Packet error rate, average transmission time, and throughput are evaluated.

  • How to Construct Super-Pseudorandom Permutations with Short Keys

    Tetsu IWATA  Kaoru KUROSAWA  

     
    PAPER-Symmetric Cryptography

      Vol:
    E90-A No:1
      Page(s):
    2-13

    It is known that a super-pseudorandom permutation can be constructed from a pseudorandom function f and two universal hash functions, h and h′. It is a four round Feistel permutation denoted by φ(hk,f,f,h′k′). In this paper, we show how to re-use the secret key for f in this construction. Specifically, we show that (1) the same key can be used for both h and h′, and (2) the key for h and h′can be derived from f. As a result, our construction requires only the key for f as a secret key, and it preserves computational efficiency and security. We show the full security proof of our construction. Also, we derive a similar result for a five round MISTY-type permutation.

  • A General Model of Structured Multisignatures with Message Flexibility

    Dan YAMAMOTO  Wakaha OGATA  

     
    PAPER-Signatures

      Vol:
    E90-A No:1
      Page(s):
    83-90

    Multisignature schemes enable us to integrate multiple signatures into a single short signature. In 2001, Mitomi and Miyaji proposed a general model of multisignatures, in which signed messages are flexible and the signing order is verifiable and flexible. Several schemes that satisfy these properties have been proposed, but to the best of our knowledge, their verifiable orders are limited to only sequential structures unlike some order-verifiable (but not message-flexible) multisignatures. We define a signing structure as a labeled tree, which can represent any natural signing order including series-parallel graphs, and formalize a general model of multisignatures that makes good use of our structure. We present a security model for such signatures, give the construction based on the general aggregate signature developed by Boneh et al., and provide a security proof in the random oracle model.

  • Self-Encoded TH-PPM UWB System with Iterative Detection

    Youn Seok KIM  Won Mee JANG  Lim NGUYEN  

     
    PAPER-Wireless Communication Technologies

      Vol:
    E90-B No:1
      Page(s):
    63-68

    In this paper, we apply iterative detection to typical time hopping (TH) pulse position modulation (PPM) ultra wideband (UWB) spread spectrum systems. Unlike a typical TH-PPM UWB which employs repetition code, the proposed system uses self-encoded code which is updated by user information itself. To take advantage of self-encoded spread spectrum, we apply iterative detection to the TH-PPM UWB system. Simulations are conducted to investigate the bit error rate (BER) performance of the proposed system in additive white gaussian noise (AWGN) channels as well as in fading and multipath channels. We observe a significant BER performance improvement over conventional TH-PPM UWB systems.

  • Moment Method Analysis of a Plane Wave Generator in an Oversized Rectangular Waveguide

    Takafumi KAI  Jiro HIROKAWA  Makoto ANDO  

     
    PAPER-Antennas and Propagation

      Vol:
    E90-B No:1
      Page(s):
    105-113

    This paper presents moment method analysis of a plane wave generator in an oversized rectangular waveguide; its finite size is taken into account. Power divisions of the series of coupling windows and eigenmode excitation coefficients in the oversized waveguide are quantitatively evaluated by the analysis. In order to have a better understanding of array design, the relation between these mode coefficients and the radiation patterns is discussed. Control of the mode coefficients in the oversized waveguide is directly related to the far-field radiation pattern synthesis. These calculated results are verified by measurements in the 61.25 GHz band.

  • Reduced-Complexity Iterative Decoding of Serially Concatenated CPM

    Heon HUH  James V. KROGMEIER  

     
    LETTER-Fundamental Theories for Communications

      Vol:
    E90-B No:1
      Page(s):
    148-151

    This letter develops an efficient CPM demodulator which provides soft outputs for use in coded CPM. The proposed algorithm offers reduced-complexity soft output detection in which the number of matched filters and trellis states is appreciably reduced. The complexity reduction is achieved by approximating the CPM signal using the Laurent representation. A simulation study of iterative decoding of serially concatenated CPM with an outer code was performed. The performance degradation of the proposed algorithm relative to optimal full complexity generation of soft outputs was found to be small.

  • Universally Composable Hierarchical Hybrid Authenticated Key Exchange

    Haruki OTA  Kazuki YONEYAMA  Shinsaku KIYOMOTO  Toshiaki TANAKA  Kazuo OHTA  

     
    PAPER-Protocols

      Vol:
    E90-A No:1
      Page(s):
    139-151

    Password-based authenticated key exchange protocols are more convenient and practical, since users employ human-memorable passwords that are simpler to remember than cryptographic secret keys or public/private keys. Abdalla, Fouque, and Pointcheval proposed the password-based authenticated key exchange protocol in a 3-party model (GPAKE) in which clients trying to establish a secret do not share a password between themselves but only with a trusted server. On the other hand, Canetti presented a general framework, which is called universally composable (UC) framework, for representing cryptographic protocols and analyzing their security. In this framework, the security of protocols is maintained under a general protocol composition operation called universal composition. Canetti also proved a UC composition theorem, which states that the definition of UC-security achieves the goal of concurrent general composition. A server must manage all the passwords of clients when the 3-party password-based authenticated key exchange protocols are realized in large-scale networks. In order to resolve this problem, we propose a hierarchical hybrid authenticated key exchange protocol (H2AKE). In H2AKE, forwarding servers are located between each client and a distribution server, and the distribution server sends the client an authentication key via the forwarding servers. In H2AKE, public/private keys are used between servers, while passwords are also used between clients and forwarding servers. Thus, in H2AKE, the load on the distribution server can be distributed to the forwarding servers concerning password management. In this paper, we define hierarchical hybrid authenticated key exchange functionality. H2AKE is the universal form of the hierarchical (hybrid) authenticated key exchange protocol, which includes a 3-party model, and it has the characteristic that the construction of the protocol can flexibly change according to the situation. We also prove that H2AKE is secure in the UC framework with the security-preserving composition property.

  • Toward Separating Integer Factoring from Discrete Logarithm mod p

    Shuji ISOBE  Wataru KUMAGAI  Masahiro MAMBO  Hiroki SHIZUYA  

     
    PAPER-Foundations

      Vol:
    E90-A No:1
      Page(s):
    48-53

    This paper studies the reduction among cyptographic functions. Our main result is that the prime factoring function IF does not reduce to the certified discrete logarithm function modulo a prime nor its variant with respect to some special reducibility, i.e. the range injection reducibility, under the assumption that the Heath-Brown conjecture is true and IFPF. Since there is no known direct relationship between these functions, this is the first result that could separate these functions. Our approach is based on the notion of the preimage functions.

  • A Private and Consistent Data Retrieval Scheme with Log-Squared Communication

    Satoshi NAKAYAMA  Maki YOSHIDA  Shingo OKAMURA  Toru FUJIWARA  

     
    PAPER-Application

      Vol:
    E90-A No:1
      Page(s):
    204-215

    Data retrieval is used to obtain a particular data item from a database. A user requests an item in the database from a database server by sending a query, and obtains the item from an answer to the query. Security requirements of data retrieval include protecting the privacy of the user, the secrecy of the database, and the consistency of answers. In this paper, a data retrieval scheme which satisfies all the security requirements is defined and an efficient construction is proposed. In the proposed construction, the size of a query and an answer is O((log N)2), and the size of data published by the database server when the database is updated is only O(1). The proposed construction uses the Merkle tree, a commitment scheme, and Oblivious Transfer. The proof of the security is given under the assumption that the used cryptographic schemes are secure.

  • Low-Cost IP Core Test Using Tri-Template-Based Codes

    Gang ZENG  Hideo ITO  

     
    PAPER-Dependable Computing

      Vol:
    E90-D No:1
      Page(s):
    288-295

    A tri-template-based codes (TTBC) method is proposed to reduce test cost of intellectual property (IP) cores. In order to reduce test data volume (TDV), the approach utilizes three templates, i.e., all 0, all 1, and the previously applied test data, for generating the subsequent test data by flipping the inconsistent bits. The approach employs a small number of test channels I to supply a large number of internal scan chains 2I-3 such that it can achieve significant reduction in test application time (TAT). Furthermore, as a non-intrusive and automatic test pattern generation (ATPG) independent solution, the approach is suitable for IP core testing because it requires neither redesign of the core under test (CUT) nor running any additional ATPG for the encoding procedure. In addition, the decoder has low hardware overhead, and its design is independent of the CUT and the given test set. Theoretical analysis and experimental results for ISCAS 89 benchmark circuits have proven the efficiency of the proposed approach.

  • Attacking Phase Shift Keying Based Watermarking

    Jeng-Shyang PAN  Chuang LIN  

     
    LETTER-Image

      Vol:
    E90-A No:1
      Page(s):
    305-306

    The letter describes a phase perturbation attack to the Discrete Fourier Transform (DFT) and Phase Shift Keying (PSK) based watermarking scheme which is proposed in [3]. In that paper the watermark information is embedded in the phase of the DFT coefficients. But this kind of PSK based watermarking scheme is very vulnerable to the phase perturbation attack, when some noise is added on the phase of the DFT coefficients, the watermark can't be correctly extracted anymore, while the quality degradation of the attacked watermarked image is visually acceptable.

  • Leakage Analysis of DPA Countermeasures at the Logic Level

    Minoru SAEKI  Daisuke SUZUKI  Tetsuya ICHIKAWA  

     
    PAPER-Side Channel Attacks

      Vol:
    E90-A No:1
      Page(s):
    169-178

    In this paper, we propose new models for directly evaluating DPA leakage from logic information in CMOS circuits. These models are based on the transition probability for each gate, and are naturally applicable to various actual devices for simulating power analysis. Furthermore, we demonstrate the weakness of previously known hardware countermeasures for both our model and FPGA and suggest secure conditions for the hardware countermeasure.

  • A Low Complexity Algorithm for Azimuth/Elevation Angle Estimation by Using Alternate Subspace Projections

    Yung-Yi WANG  

     
    PAPER-Antennas and Propagation

      Vol:
    E90-B No:1
      Page(s):
    114-121

    A one dimensional (1-D) based tree structure algorithm is proposed for estimating the 2D-DOAs of the signals impinging on a uniform rectangular array. The key idea of the proposed algorithm is to successively utilize the 1-D MUSIC algorithm several times, in tree structure, to estimate the azimuth and the elevation angles independently. Subspace projectors are exploited in conjunction with the 1-D MUSIC algorithms to decompose the received signal into several signals each coordinated by its own 2D-DOA. The pairing of the azimuth estimates and the associated elevation estimates is naturally determined due to the tree structure of the algorithm.

  • A 2-D Image Stabilization Algorithm for UWB Pulse Radars with Fractional Boundary Scattering Transform

    Takuya SAKAMOTO  

     
    PAPER-Sensing

      Vol:
    E90-B No:1
      Page(s):
    131-139

    The UWB (ultra-wideband) pulse radar is a promising candidate as an environment measurement method for rescue robots. Radar imaging to locate a nearby target is known as an ill-posed inverse problem, on which various studies have been done. However, conventional algorithms require long computational time, which makes it difficult to apply them to real-time operations of robots. We have proposed a fast radar imaging algorithm, the SEABED algorithm, for UWB pulse radars. This algorithm is based on a reversible transform, BST (Boundary Scattering Transform), between the target shape and the observed data. This transform enables us to estimate target shapes quickly and accurately in a noiseless environment. However, in a noisy environment the image estimated by the SEABED algorithm is degraded because BST utilizes differential operations. We have also proposed an image stabilization method, which utilizes the upper bound of the smoothness of received data. This method can be applied only to convex objects, not to concave ones. In this paper, we propose a fractional BST, which is obtained by expanding the conventional BST, and an image stabilization method by using the fractional BST. We show that the estimated image can be stabilized regardless of the shape of target.

11321-11340hit(21534hit)