The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] TE(21534hit)

11341-11360hit(21534hit)

  • Annealing Induced Diffusion Dynamics in As Ion-Implanted GaAs

    Hiroyuki SHINOJIMA  Ryuzi YANO  

     
    PAPER-Micro/Nano Fabrication

      Vol:
    E90-C No:1
      Page(s):
    46-50

    We determine the annealing dynamics of AsGa antisite defects in As ion-implanted GaAs. An Arrhenius plot of the carrier decay rate or the defect density vs. the annealing temperature in the high temperature regime gives an energy EPA, which is different from true activation energy. The annealing time dependence of EPA obtained by the two diffusion models (self diffusion of AsGa antisite defects and VGa vacancy assisted diffusion of AsGa antisite defects) are compared with EPA's obtained from already published works. The results prove that the diffusion of AsGa antisite defects is assisted by the VGa vacancy defects that exist in a high density.

  • Capacitance Extraction of Three-Dimensional Interconnects Using Element-by-Element Finite Element Method (EBE-FEM) and Preconditioned Conjugate Gradient (PCG) Technique

    Jianfeng XU  Hong LI  Wen-Yan YIN  Junfa MAO  Le-Wei LI  

     
    PAPER-Integrated Electronics

      Vol:
    E90-C No:1
      Page(s):
    179-188

    The element-by-element finite element method (EBE-FEM) combined with the preconditioned conjugate gradient (PCG) technique is employed in this paper to calculate the coupling capacitances of multi-level high-density three-dimensional interconnects (3DIs). All capacitive coupling 3DIs can be captured, with the effects of all geometric and physical parameters taken into account. It is numerically demonstrated that with this hybrid method in the extraction of capacitances, an effective and accurate convergent solution to the Laplace equation can be obtained, with less memory and CPU time required, as compared to the results obtained by using the commercial FEM software of either MAXWELL 3D or ANSYS.

  • A Low Complexity Algorithm for Azimuth/Elevation Angle Estimation by Using Alternate Subspace Projections

    Yung-Yi WANG  

     
    PAPER-Antennas and Propagation

      Vol:
    E90-B No:1
      Page(s):
    114-121

    A one dimensional (1-D) based tree structure algorithm is proposed for estimating the 2D-DOAs of the signals impinging on a uniform rectangular array. The key idea of the proposed algorithm is to successively utilize the 1-D MUSIC algorithm several times, in tree structure, to estimate the azimuth and the elevation angles independently. Subspace projectors are exploited in conjunction with the 1-D MUSIC algorithms to decompose the received signal into several signals each coordinated by its own 2D-DOA. The pairing of the azimuth estimates and the associated elevation estimates is naturally determined due to the tree structure of the algorithm.

  • Security Analysis of a Nonce-Based User Authentication Scheme Using Smart Cards

    Junghyun NAM  Seungjoo KIM  Sangjoon PARK  Dongho WON  

     
    LETTER-Information Security

      Vol:
    E90-A No:1
      Page(s):
    299-302

    A remote user authentication scheme is a two-party protocol whereby an authentication server in a distributed system confirms the identity of a remote individual logging on to the server over an untrusted, open network. Recently, Lee et al. have proposed an efficient nonce-based scheme for remote user authentication using smart cards. This work reviews Lee et al.'s authentication scheme and provides a security analysis on the scheme. Our analysis shows that Lee et al.'s scheme does not achieve its basic aim of authenticating remote users and furthermore has a very hazardous method for changing passwords. In addition, we recommend some changes to the scheme so that it can attain at least its main security goal.

  • Chroma Key Using a Checker Pattern Background

    Hiroki AGATA  Atsushi YAMASHITA  Toru KANEKO  

     
    PAPER

      Vol:
    E90-D No:1
      Page(s):
    242-249

    In this paper, we propose a new region extraction method using chroma key with a two-tone checker pattern background. The method solves the problem in conventional chroma key techniques that foreground objects become transparent if their colors are the same as the background color. The method utilizes the adjacency condition between two-tone regions of the background and the geometrical information of the background grid line. The procedure of the proposed method consists of four steps: 1) background color extraction, 2) background grid line extraction, 3) foreground extraction, and 4) image composition. As to background color extraction, a color space approach is used. As to background grid line extraction, it is difficult to extract background grid line by a color space approach because the color of this region may be a composite of two background colors and different from them. Therefore, the background grid line is extracted from adjacency conditions between two background colors. As to foreground extraction, the boundary between the foreground and the background is detected to recheck the foreground region whose color is same as the background, and the background region whose color is same as the foreground. To detect regions whose colors are same as the background, the adjacency conditions with the background grid line are utilized. As to image composition, the process that smoothes the color of the foreground's boundary against the new background is carried out to create natural images. Experimental results show that the foreground objects can be segmented exactly from the background regardless of the colors of the foreground objects.

  • Multipath Interference Test Method for Distributed Amplifiers Using Self-Heterodyne Technique

    Kazuo AIDA  Takahiro OKADA  Youji HINAKO  

     
    PAPER-Optomechatronic Instrumentation

      Vol:
    E90-C No:1
      Page(s):
    18-24

    A method of testing distributed amplifiers is presented; multipath interference (MPI) is detected as a beat spectrum between a multipath signal and a direct signal using a frequency-modulated test signal. A test signal with an approximately 450 MHz frequency deviation at an 80 kHz modulation frequency is emitted from a directly modulated DFB-LD by a pulse stream passing through an equalizer. A receiver consisting of a photodiode and an electrical spectrum analyzer (ESA) detects a baseband power spectrum peak appearing at the frequency of the test signal frequency deviation. MPI is converted from the spectrum peak power using a calibration chart. The test method has decreased the minimum detectable MPI as low as -70 dB, compared with that of -50 dB of conventional test methods. The detailed design and performance of the proposed method are discussed, including the calibration procedure, computer simulations for evaluating systematic errors caused by the repetition rate of the frequency modulated test signal and the fiber length under test, and experiments on single-mode fibers and distributed Raman amplifiers.

  • Performance Analysis of IEEE 802.11e EDCA

    Wei ZHANG  Jun SUN  Jing LIU  Haibin ZHANG  

     
    LETTER-Terrestrial Radio Communications

      Vol:
    E90-B No:1
      Page(s):
    180-183

    This letter presents a clear and more accurate analytical model to evaluate the IEEE 802.11e enhanced distributed channel access (EDCA) protocol. The proposed model distinguishes internal collision from external collision. It also differentiates the two cases when the backoff counter decreases, i.e. an arbitration interframe space (AIFS) period after a busy duration and a time slot after the AIFS period. The analytical model is validated through simulation.

  • Mitigating Dictionary Attacks with Text-Graphics Character CAPTCHAs

    Chanathip NAMPREMPRE  Matthew N. DAILEY  

     
    PAPER-Application

      Vol:
    E90-A No:1
      Page(s):
    179-186

    We propose a new construct, the Text-Graphics Character (TGC) CAPTCHA, for preventing dictionary attacks against password authentication systems allowing remote access via dumb terminals. Password authentication is commonly used for computer access control. But password authentication systems are prone to dictionary attacks, in which attackers repeatedly attempt to gain access using the entries in a list of frequently-used passwords. CAPTCHAs (Completely Automated Public Turing tests to tell Computers and Humans Apart) are currently being used to prevent automated "bots" from registering for email accounts. They have also been suggested as a means for preventing dictionary attacks. However, current CAPTCHAs are unsuitable for text-based remote access. TGC CAPTCHAs fill this gap. In this paper, we define two TGC CAPTCHAs and incorporate one of them in a prototype based on the SSH (Secure Shell) protocol suite. We also prove that, if a TGC CAPTCHA is easy for humans and hard for machines, then the resulting CAPTCHA is secure. We provide empirical evidence that our TGC CAPTCHAs are indeed easy for humans and hard for machines through a series of experiments. We believe that a system exploiting a TGC CAPTCHA will not only help improve the security of servers allowing remote terminal access, but also encourage a healthy spirit of competition in the fields of pattern recognition, computer graphics, and psychology.

  • Performance Analysis of CDMA Mobile System Employing LPA Smart Antenna

    Seokjin SUNG  Hyunduk KANG  Vladimir KATKOVNIK  Kiseon KIM  

     
    LETTER-Antennas and Propagation

      Vol:
    E90-B No:1
      Page(s):
    184-188

    We investigate the performance of a code division multiple access (CDMA) system employing local polynomial approximation (LPA) smart antenna under moving user scenario. A closed form for average signal to interference plus noise power ratio (SINR) is derived, where the angular velocity of a target user is invariant during an observation interval. This SINR is independent of user velocity, and consequently it induces the independence of bit error rate (BER) with respect to the user velocity, while the use of conventional smart antenna shows significant degradation in the system performance by moving user.

  • Leakage Analysis of DPA Countermeasures at the Logic Level

    Minoru SAEKI  Daisuke SUZUKI  Tetsuya ICHIKAWA  

     
    PAPER-Side Channel Attacks

      Vol:
    E90-A No:1
      Page(s):
    169-178

    In this paper, we propose new models for directly evaluating DPA leakage from logic information in CMOS circuits. These models are based on the transition probability for each gate, and are naturally applicable to various actual devices for simulating power analysis. Furthermore, we demonstrate the weakness of previously known hardware countermeasures for both our model and FPGA and suggest secure conditions for the hardware countermeasure.

  • Low-Cost IP Core Test Using Tri-Template-Based Codes

    Gang ZENG  Hideo ITO  

     
    PAPER-Dependable Computing

      Vol:
    E90-D No:1
      Page(s):
    288-295

    A tri-template-based codes (TTBC) method is proposed to reduce test cost of intellectual property (IP) cores. In order to reduce test data volume (TDV), the approach utilizes three templates, i.e., all 0, all 1, and the previously applied test data, for generating the subsequent test data by flipping the inconsistent bits. The approach employs a small number of test channels I to supply a large number of internal scan chains 2I-3 such that it can achieve significant reduction in test application time (TAT). Furthermore, as a non-intrusive and automatic test pattern generation (ATPG) independent solution, the approach is suitable for IP core testing because it requires neither redesign of the core under test (CUT) nor running any additional ATPG for the encoding procedure. In addition, the decoder has low hardware overhead, and its design is independent of the CUT and the given test set. Theoretical analysis and experimental results for ISCAS 89 benchmark circuits have proven the efficiency of the proposed approach.

  • Attacking Phase Shift Keying Based Watermarking

    Jeng-Shyang PAN  Chuang LIN  

     
    LETTER-Image

      Vol:
    E90-A No:1
      Page(s):
    305-306

    The letter describes a phase perturbation attack to the Discrete Fourier Transform (DFT) and Phase Shift Keying (PSK) based watermarking scheme which is proposed in [3]. In that paper the watermark information is embedded in the phase of the DFT coefficients. But this kind of PSK based watermarking scheme is very vulnerable to the phase perturbation attack, when some noise is added on the phase of the DFT coefficients, the watermark can't be correctly extracted anymore, while the quality degradation of the attacked watermarked image is visually acceptable.

  • Bandwidth Optimization Algorithm Based on Weight Vector Adjustment in Generalized Processor Sharing Servers

    Wonyoung PARK  Ju Yong LEE  Dan Keun SUNG  

     
    LETTER-Internet

      Vol:
    E90-B No:1
      Page(s):
    164-167

    We consider the bandwidth optimization problem in a Generalized Processor Sharing (GPS) server to minimize the total bandwidth such that QoS requirements for each class queue are satisfied. Our previous optimization algorithm [6] requires rather long optimization time to solve the problem. We propose a new optimization algorithm based on weight vector adjustment. Numerical results show that the required time to find the optimal resource in GPS servers is significantly reduced, compared to the previous algorithm.

  • Adaptive Step-Size Widely Linear Constant Modulus Algorithm for DS-CDMA Receivers in Nonstationary Interference Environments

    Jun-Seok LIM  Jae-Jin JEON  Koeng-Mo SUNG  

     
    LETTER-Wireless Communication Technologies

      Vol:
    E90-B No:1
      Page(s):
    168-170

    In this Letter, we propose a new adaptive step-size widely linear constant modulus algorithm (CMA) in DS-CDMA systems especially for time-varying interference environments. The widely linear estimation enables CMA to produce better output signal to interference plus noise ratio (SINR) and the adaptive step-size tackles the time-varying interference environment effectively. The simulations confirm that the proposed algorithm shows better performance in a DS-CDMA system employing a BPSK modulation than other algorithms without use of widely linear processing.

  • Si Photonic Wire Waveguide Devices

    Hirohito YAMADA  Tao CHU  Satomi ISHIDA  Yasuhiko ARAKAWA  

     
    INVITED PAPER

      Vol:
    E90-C No:1
      Page(s):
    59-64

    We fabricated various microscopic optical devices with Si photonic wire waveguides and demonstrated their fundamental characteristics. The bending loss of the waveguide was practically negligible when the bending radius of the waveguide exceeded 5 µm. Therefore, we can fabricate very compact optical devices with the waveguide. We demonstrated an optical directional coupler with the waveguide. The coupling length of the directional coupler was extremely small, several micrometers, because of strong optical coupling between the waveguide cores. We also demonstrated ultrasmall optical add/drop multiplexers (OADMs) with Bragg grating reflectors constructed from the waveguides. The dropping wavelength bandwidth of the OADM device was less than 2 nm and the dropping center wavelength could be tuned using thermooptic control with a microheater formed on the Bragg reflector. Using the Si photonic wire waveguide, we also demonstrated thermooptic switches by forming a microheater on a branch of a Mach-Zehnder interferometer made up of the waveguides. In this switching operation, we observed an extinction ratio exceeding 30 dB, a switching power less than 90 mW, and a switching response speed less than 100 µs using a 12 optical switch with an 8530 µm2 footprint.

  • Security Analysis of Authenticated Key Exchange Protocol Based on the q-th Root Problem

    Kyung-Ah SHIM  

     
    LETTER

      Vol:
    E90-A No:1
      Page(s):
    231-233

    Johnston and Gemmell proposed an authenticated key exchange protocol based on the difficulty of the q-th root problem. They showed that it is provably secure against man-in-the-middle attacks. In this paper we show that the protocol is insecure against an unknown key-share attack and does not achieve forward secrecy.

  • An Efficient Pipeline Architecture for Deblocking Filter in H.264/AVC

    Chung-Ming CHEN  Chung-Ho CHEN  

     
    PAPER

      Vol:
    E90-D No:1
      Page(s):
    99-107

    In this paper, we study and analyze the computational complexity of deblocking filter in H.264/AVC baseline decoder based on SimpleScalar/ARM simulator. The simulation result shows that the memory reference, content activity check operations, and filter operations are known to be very time consuming in the decoder of this new video coding standard. In order to improve overall system performance, we propose a novel processing order with efficient VLSI architecture which simultaneously processes the horizontal filtering of vertical edge and vertical filtering of horizontal edge. As a result, the memory performance of the proposed architecture is improved by four times when compared to the software implementation. Moreover, the system performance of our design significantly outperforms the previous proposals.

  • Disjointed SRLG Routing for GMPLS Networks by Hierarchically Distributed PCE

    Hiroshi MATSUURA  Naotaka MORITA  Tatsuro MURAKAMI  Kazumasa TAKAMI  

     
    PAPER-Internet

      Vol:
    E90-B No:1
      Page(s):
    51-62

    Multilayered network interaction among various networks such as IP/MPLS packet networks and optical fiber networks are now achieved using generalized multiprotocol label switching (GMPLS) technology. One unique feature of GMPLS networks is that GMPLS packet-layer label switching paths (LSPs), such as IP/MPLS LSPs, sometimes tunnel through GMPLS lower layer LSPs such as optical fiber/lambda LSPs. One problem that occurs in this situation is protecting an important primary packet LSP by using a protection LSP that is physically separated from the primary LSP. The packet router has difficulty recognizing lower layer LSPs that are totally disjointed from the primary LSP. This is because, in a GMPLS's packet layer, a source router only differentiates one lower layer LSP from another, and does not check the disjointedness of segments through which the lower layer path passes. Sometimes, different lower LSPs pass through the same optical fiber, and a malfunction of one optical fiber sometimes causes many lower layer LSPs to malfunction at the same time. To solve this problem, a shared risk link group (SRLG) is introduced. Network links that belong to the same SRLG share a common physical resource. We apply this SRLG to the proposed hierarchically distributed path computation elements (HDPCEs) and achieve effective disjointed SRLG protection for important primary GMPLS packet paths.

  • The Design of Square-Root-Raised-Cosine FIR Filters by an Iterative Technique

    Chia-Yu YAO  

     
    PAPER-Digital Signal Processing

      Vol:
    E90-A No:1
      Page(s):
    241-248

    Using a pair of matched square-root-raised-cosine (SRRC) filters in the transmitter and the receiver in a band-limited digital communication system can theoretically achieve zero inter-symbol interference (ISI). In reality, the ISI cannot be zero when both SRRC filters are approximately implemented because of some numerical precision problems in the design phase as well as in the implementation phase. In this paper, the author proposes an iterative method to design the coefficients of SRRC FIR filters. The required ISI of the system can be specified such that both ISI and frequency domain specifications are monitored in the design phase. Since the ISI can be specified beforehand, the tradeoff between performance and the filter length becomes possible in the proposed design algorithm.

  • Random Switching Logic: A New Countermeasure against DPA and Second-Order DPA at the Logic Level

    Daisuke SUZUKI  Minoru SAEKI  Tetsuya ICHIKAWA  

     
    PAPER-Side Channel Attacks

      Vol:
    E90-A No:1
      Page(s):
    160-168

    This paper proposes a new countermeasure, Random Switching Logic (RSL), against DPA (Differential Power Analysis) and Second-Order DPA at the logic level. RSL makes a signal transition uniform at each gate and suppresses the propagation of glitch to allow power consumption to be independent of predictable data. Furthermore, we implement basic logic circuits on the FPGA (Field Programmable Gate Array) by using RSL, and evaluate the effectiveness. As a result, we confirm the fact that the secure circuit can be structured against DPA and Second-Order DPA.

11341-11360hit(21534hit)