The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] TE(21534hit)

11381-11400hit(21534hit)

  • A 900 MHz RF Transmitter with Output LO Suppression

    Viet-Hoang LE  Trung-Kien NGUYEN  Seok-Kyun HAN  Sang-Gug LEE  

     
    LETTER-Electronic Circuits

      Vol:
    E90-C No:1
      Page(s):
    201-203

    This letter presents a 900 MHz ZigBee RF transmitter front-end with on-chip LO suppression circuit at the output. To suppress the LO leakage at the RF output, a novel LO suppression circuit is adopted at the up-conversion mixer. The RF transmitter implemented in 0.18 µm CMOS shows more than 28 dB of LO suppression over a wide range of the baseband signal power variation.

  • Synthesis of 1-Input 3-Output Lattice-Form Optical Delay-Line Circuit

    Shafiul AZAM  Takashi YASUI  Kaname JINGUJI  

     
    PAPER-Optoelectronics

      Vol:
    E90-C No:1
      Page(s):
    149-156

    This paper presents a method for synthesizing a coherent 1-input 3-output optical delay-line circuit with N stages that is composed of 2(N + 1) directional couplers, N optical delay-lines, 2(N + 1) phase shifters and one external phase shifter with phase value φc . The path difference is equal to the delay time difference Δτ. Synthesis algorithm is based on the division of the transfer matrix into basic component transfer matrices and factorization is completed by repeated size-reduction. A set of recursion equations are also defined to obtain the unknown circuit parameters. In the developed method, it is shown that (13) optical delay-line circuit has the same transmission characteristics as finite impulse response (FIR) digital filters with complex expansion coefficients. Band-pass flat group delay type filter is considered as an example in this paper. It is also confirmed that developed (13) optical delay-line circuit can realize 100% power transmittance.

  • On the Security of Status Certificate-Based Encryption Scheme

    Je Hong PARK  Dong Hoon LEE  

     
    LETTER-Information Security

      Vol:
    E90-A No:1
      Page(s):
    303-304

    In this paper, we will show that the status certificate-based encryption scheme proposed by Yum and Lee is insecure against key substitution attacks by two types of attackers.

  • Digital Content Creation/Distribution in a Broadband-Ubiquitous Environment

    Hiroshi YASUDA  

     
    INVITED PAPER

      Vol:
    E90-D No:1
      Page(s):
    76-80

    Under the broadband-ubiquitous environment, digital content creation/distribution will be the key factor to activating new industries. This paper first describes the impact of a broadband-ubiquitous environment on digital content creation/distribution; then it proposes new models for digital content creation/distribution businesses. In a broadband-ubiquitous environment, the key is creation of moving picture content; thus the paper describes a system that allows non-CG experts to make CG movies easily.

  • Design and Optimization of Millimeter-Wave Microstrip-to-Waveguide Transition Operating over Broad Frequency Bandwidth

    Yusuke DEGUCHI  Kunio SAKAKIBARA  Nobuyoshi KIKUMA  Hiroshi HIRAYAMA  

     
    PAPER-Microwaves, Millimeter-Waves

      Vol:
    E90-C No:1
      Page(s):
    157-164

    A broadband microstrip-to-waveguide transition is developed in the millimeter-wave band. No additional parts and complicated structures are needed to extend the frequency bandwidth. Only the simple and novel geometrical features are added in the printed pattern on the substrate. The proposed transition operates over a quite broad frequency bandwidth due to its double resonance. The two resonant frequencies are controlled by adjusting dimensions of the structure according to the required bandwidth, the reflection level and the center frequency. Two versions of the transition are designed and reliability is confirmed by experiments in the millimeter-wave band. The design frequency is 76.5 GHz. Bandwidth 12.9 GHz (16.8%) is obtained where the reflection level is lower than -30 dB. In the other design for broadband, the bandwidth for reflection level lower than -20 dB results in 24.9 GHz (32.5%). Furthermore, it is confirmed in the experiment and simulation that the center frequency is controlled from 75.3 GHz to 78.7 GHz by changing the geometry of the printed pattern.

  • Reduced-Complexity Iterative Decoding of Serially Concatenated CPM

    Heon HUH  James V. KROGMEIER  

     
    LETTER-Fundamental Theories for Communications

      Vol:
    E90-B No:1
      Page(s):
    148-151

    This letter develops an efficient CPM demodulator which provides soft outputs for use in coded CPM. The proposed algorithm offers reduced-complexity soft output detection in which the number of matched filters and trellis states is appreciably reduced. The complexity reduction is achieved by approximating the CPM signal using the Laurent representation. A simulation study of iterative decoding of serially concatenated CPM with an outer code was performed. The performance degradation of the proposed algorithm relative to optimal full complexity generation of soft outputs was found to be small.

  • Universally Composable Hierarchical Hybrid Authenticated Key Exchange

    Haruki OTA  Kazuki YONEYAMA  Shinsaku KIYOMOTO  Toshiaki TANAKA  Kazuo OHTA  

     
    PAPER-Protocols

      Vol:
    E90-A No:1
      Page(s):
    139-151

    Password-based authenticated key exchange protocols are more convenient and practical, since users employ human-memorable passwords that are simpler to remember than cryptographic secret keys or public/private keys. Abdalla, Fouque, and Pointcheval proposed the password-based authenticated key exchange protocol in a 3-party model (GPAKE) in which clients trying to establish a secret do not share a password between themselves but only with a trusted server. On the other hand, Canetti presented a general framework, which is called universally composable (UC) framework, for representing cryptographic protocols and analyzing their security. In this framework, the security of protocols is maintained under a general protocol composition operation called universal composition. Canetti also proved a UC composition theorem, which states that the definition of UC-security achieves the goal of concurrent general composition. A server must manage all the passwords of clients when the 3-party password-based authenticated key exchange protocols are realized in large-scale networks. In order to resolve this problem, we propose a hierarchical hybrid authenticated key exchange protocol (H2AKE). In H2AKE, forwarding servers are located between each client and a distribution server, and the distribution server sends the client an authentication key via the forwarding servers. In H2AKE, public/private keys are used between servers, while passwords are also used between clients and forwarding servers. Thus, in H2AKE, the load on the distribution server can be distributed to the forwarding servers concerning password management. In this paper, we define hierarchical hybrid authenticated key exchange functionality. H2AKE is the universal form of the hierarchical (hybrid) authenticated key exchange protocol, which includes a 3-party model, and it has the characteristic that the construction of the protocol can flexibly change according to the situation. We also prove that H2AKE is secure in the UC framework with the security-preserving composition property.

  • A Private and Consistent Data Retrieval Scheme with Log-Squared Communication

    Satoshi NAKAYAMA  Maki YOSHIDA  Shingo OKAMURA  Toru FUJIWARA  

     
    PAPER-Application

      Vol:
    E90-A No:1
      Page(s):
    204-215

    Data retrieval is used to obtain a particular data item from a database. A user requests an item in the database from a database server by sending a query, and obtains the item from an answer to the query. Security requirements of data retrieval include protecting the privacy of the user, the secrecy of the database, and the consistency of answers. In this paper, a data retrieval scheme which satisfies all the security requirements is defined and an efficient construction is proposed. In the proposed construction, the size of a query and an answer is O((log N)2), and the size of data published by the database server when the database is updated is only O(1). The proposed construction uses the Merkle tree, a commitment scheme, and Oblivious Transfer. The proof of the security is given under the assumption that the used cryptographic schemes are secure.

  • Self-Encoded TH-PPM UWB System with Iterative Detection

    Youn Seok KIM  Won Mee JANG  Lim NGUYEN  

     
    PAPER-Wireless Communication Technologies

      Vol:
    E90-B No:1
      Page(s):
    63-68

    In this paper, we apply iterative detection to typical time hopping (TH) pulse position modulation (PPM) ultra wideband (UWB) spread spectrum systems. Unlike a typical TH-PPM UWB which employs repetition code, the proposed system uses self-encoded code which is updated by user information itself. To take advantage of self-encoded spread spectrum, we apply iterative detection to the TH-PPM UWB system. Simulations are conducted to investigate the bit error rate (BER) performance of the proposed system in additive white gaussian noise (AWGN) channels as well as in fading and multipath channels. We observe a significant BER performance improvement over conventional TH-PPM UWB systems.

  • Moment Method Analysis of a Plane Wave Generator in an Oversized Rectangular Waveguide

    Takafumi KAI  Jiro HIROKAWA  Makoto ANDO  

     
    PAPER-Antennas and Propagation

      Vol:
    E90-B No:1
      Page(s):
    105-113

    This paper presents moment method analysis of a plane wave generator in an oversized rectangular waveguide; its finite size is taken into account. Power divisions of the series of coupling windows and eigenmode excitation coefficients in the oversized waveguide are quantitatively evaluated by the analysis. In order to have a better understanding of array design, the relation between these mode coefficients and the radiation patterns is discussed. Control of the mode coefficients in the oversized waveguide is directly related to the far-field radiation pattern synthesis. These calculated results are verified by measurements in the 61.25 GHz band.

  • Further Analysis of ID-Based Authenticated Group Key Agreement Protocol from Bilinear Maps

    Kyung-Ah SHIM  

     
    LETTER-Information Security

      Vol:
    E90-A No:1
      Page(s):
    295-298

    Recently, Choi et al. proposed an ID-based authenticated group key agreement with bilinear maps. Subsequently, Zhang and Chen showed that the protocol does not provide authenticity as claimed by replaying transcripts of the past session. To prevent those replay attacks, they suggest adding a time parameter to the message being signed. However, despite of such a modification, we show that the protocol is still insecure against insider colluding attacks without replaying transcripts of the past session.

  • New Construction for Balanced Boolean Functions with Very High Nonlinearity

    Khoongming KHOO  Guang GONG  

     
    PAPER-Symmetric Cryptography

      Vol:
    E90-A No:1
      Page(s):
    29-35

    In the past twenty years, there were only a few constructions for Boolean functions with nonlinearity exceeding the quadratic bound 2n-1-2(n-1)/2 when n is odd (we shall call them Boolean functions with very high nonlinearity). The first basic construction was by Patterson and Wiedemann in 1983, which produced unbalanced function with very high nonlinearity. But for cryptographic applications, we need balanced Boolean functions. Therefore in 1993, Seberry, Zhang and Zheng proposed a secondary construction for balanced functions with very high nonlinearity by taking the direct sum of a modified bent function with the Patterson-Wiedemann function. Later in 2000, Sarkar and Maitra constructed such functions by taking the direct sum of a bent function with a modified Patterson-Wiedemann function. In this paper, we propose a new secondary construction for balanced Boolean functions with very high nonlinearity by recursively composing balanced functions with very high nonlinearity with quadratic functions. This is the first construction for balanced function with very high nonlinearity not based on the direct sum approach. Our construction also have other desirable properties like high algebraic degree and large linear span.

  • Security Analysis of Authenticated Key Exchange Protocol Based on the q-th Root Problem

    Kyung-Ah SHIM  

     
    LETTER

      Vol:
    E90-A No:1
      Page(s):
    231-233

    Johnston and Gemmell proposed an authenticated key exchange protocol based on the difficulty of the q-th root problem. They showed that it is provably secure against man-in-the-middle attacks. In this paper we show that the protocol is insecure against an unknown key-share attack and does not achieve forward secrecy.

  • A 1.25-Gb/s Digitally-Controlled Dual-Loop Clock and Data Recovery Circuit with Enhanced Phase Resolution

    Chang-Kyung SEONG  Seung-Woo LEE  Woo-Young CHOI  

     
    PAPER-Electronic Circuits

      Vol:
    E90-C No:1
      Page(s):
    165-170

    A new 1.25-Gb/s digitally-controlled dual-loop clock and data recovery circuit is realized. To overcome jitter problems caused by the phase resolution limit, the CDR has two phase generation stages: coarse generation by a phase interpolator and fine generation by a variable delay buffer. The performance of the proposed CDR was verified by behavioral and transistor-level simulations. A prototype CDR chip fabricated with 0.18 µm CMOS process shows error-free operation for 400 ppm frequency offset. The chip occupies 165255 µm2 and consumes 17.8 mW.

  • Attacking Phase Shift Keying Based Watermarking

    Jeng-Shyang PAN  Chuang LIN  

     
    LETTER-Image

      Vol:
    E90-A No:1
      Page(s):
    305-306

    The letter describes a phase perturbation attack to the Discrete Fourier Transform (DFT) and Phase Shift Keying (PSK) based watermarking scheme which is proposed in [3]. In that paper the watermark information is embedded in the phase of the DFT coefficients. But this kind of PSK based watermarking scheme is very vulnerable to the phase perturbation attack, when some noise is added on the phase of the DFT coefficients, the watermark can't be correctly extracted anymore, while the quality degradation of the attacked watermarked image is visually acceptable.

  • Leakage Analysis of DPA Countermeasures at the Logic Level

    Minoru SAEKI  Daisuke SUZUKI  Tetsuya ICHIKAWA  

     
    PAPER-Side Channel Attacks

      Vol:
    E90-A No:1
      Page(s):
    169-178

    In this paper, we propose new models for directly evaluating DPA leakage from logic information in CMOS circuits. These models are based on the transition probability for each gate, and are naturally applicable to various actual devices for simulating power analysis. Furthermore, we demonstrate the weakness of previously known hardware countermeasures for both our model and FPGA and suggest secure conditions for the hardware countermeasure.

  • Low-Cost IP Core Test Using Tri-Template-Based Codes

    Gang ZENG  Hideo ITO  

     
    PAPER-Dependable Computing

      Vol:
    E90-D No:1
      Page(s):
    288-295

    A tri-template-based codes (TTBC) method is proposed to reduce test cost of intellectual property (IP) cores. In order to reduce test data volume (TDV), the approach utilizes three templates, i.e., all 0, all 1, and the previously applied test data, for generating the subsequent test data by flipping the inconsistent bits. The approach employs a small number of test channels I to supply a large number of internal scan chains 2I-3 such that it can achieve significant reduction in test application time (TAT). Furthermore, as a non-intrusive and automatic test pattern generation (ATPG) independent solution, the approach is suitable for IP core testing because it requires neither redesign of the core under test (CUT) nor running any additional ATPG for the encoding procedure. In addition, the decoder has low hardware overhead, and its design is independent of the CUT and the given test set. Theoretical analysis and experimental results for ISCAS 89 benchmark circuits have proven the efficiency of the proposed approach.

  • 2D Beam Scanning Planar Antenna Array Using Composite Right/Left-Handed Leaky Wave Antennas

    Tokio KANEDA  Atsushi SANADA  Hiroshi KUBO  

     
    PAPER-Planar Antennas

      Vol:
    E89-C No:12
      Page(s):
    1904-1911

    A novel two-dimensional (2D) beam scanning antenna array using composite right/left-handed (CRLH) leaky-wave antennas (LWAs) is proposed. The antenna array consists of a set of CRLH LWAs and a Butler matrix (BM) feeding network. The direction of the beam can be scanned two-dimensionally in one plane by changing frequency and in the other plane by switching the input ports of the BM. A four-element antenna array in the microstrip line configuration operating at 10.5 GHz is designed with the assistance of full-wave simulations based on the method of moment (MoM) and the finite-element method (FEM). The antenna array is fabricated and radiation characteristics are measured. The wide range 2D beam scanning operation with the angle from -30 deg to +25 deg in one plane by sweeping frequency from 10.25 GHz to 10.7 GHz and with four discrete angles of -46 deg, -15 deg, +10 deg, and +35 deg in the other plane by switching the input port is achieved.

  • On-Chip Thermal Gradient Analysis Considering Interdependence between Leakage Power and Temperature

    Takashi SATO  Junji ICHIMIYA  Nobuto ONO  Masanori HASHIMOTO  

     
    PAPER-Simulation and Verification

      Vol:
    E89-A No:12
      Page(s):
    3491-3499

    In this paper, we propose a methodology for calculating on-chip temperature gradient and leakage power distributions. It considers the interdependence between leakage power and local temperature using a general circuit simulator as a differential equation solver. The proposed methodology can be utilized in the early stages of the design cycle as well as in the final verification phase. Simulation results proved that consideration of the temperature dependence of the leakage power is critically important for achieving reliable physical designs since the conventional temperature analysis that ignores the interdependence underestimates leakage power considerably and may overlook potential thermal runaway.

  • LSI Design Flow for Shot Reduction of Character Projection Electron Beam Direct Writing Using Combined Cell Stencil

    Taisuke KAZAMA  Makoto IKEDA  Kunihiro ASADA  

     
    PAPER-Physical Design

      Vol:
    E89-A No:12
      Page(s):
    3546-3550

    We propose a shot reduction technique of character projection (CP) Electron Beam Direct Writing (EBDW) using combined cell stencil (CCS) or the advanced process technology. CP EBDW is expected both to reduce mask costs and to realize quick turn around time. One of major issue of the conventional CP EBDW, however, is a throughput of lithography. The throughput is determined by numbers of shots, which are proportional to numbers of cell instances in LSIs. The conventional shot reduction techniques focus on optimization of cell stencil extraction, without any modifications on designed LSI mask patterns. The proposed technique employs the proposed combined cell stencil, with proposed modified design flow, for further shot reduction. We demonstrate 22.4% shot reduction within 4.3% area increase for a microprocessor and 28.6% shot reduction for IWLS benchmarks compared with the conventional technique.

11381-11400hit(21534hit)