The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] TE(21534hit)

1821-1840hit(21534hit)

  • Neural Watermarking Method Including an Attack Simulator against Rotation and Compression Attacks

    Ippei HAMAMOTO  Masaki KAWAMURA  

     
    PAPER

      Pubricized:
    2019/10/23
      Vol:
    E103-D No:1
      Page(s):
    33-41

    We have developed a digital watermarking method that use neural networks to learn embedding and extraction processes that are robust against rotation and JPEG compression. The proposed neural networks consist of a stego-image generator, a watermark extractor, a stego-image discriminator, and an attack simulator. The attack simulator consists of a rotation layer and an additive noise layer, which simulate the rotation attack and the JPEG compression attack, respectively. The stego-image generator can learn embedding that is robust against these attacks, and also, the watermark extractor can extract watermarks without rotation synchronization. The quality of the stego-images can be improved by using the stego-image discriminator, which is a type of adversarial network. We evaluated the robustness of the watermarks and image quality and found that, using the proposed method, high-quality stego-images could be generated and the neural networks could be trained to embed and extract watermarks that are robust against rotation and JPEG compression attacks. We also showed that the robustness and image quality can be adjusted by changing the noise strength in the noise layer.

  • A Cell Probe-Based Method for Vehicle Speed Estimation Open Access

    Chi-Hua CHEN  

     
    LETTER

      Vol:
    E103-A No:1
      Page(s):
    265-267

    Information and communication technologies have improved the quality of intelligent transportation systems (ITS). By estimating from cellular floating vehicle data (CFVD) is more cost-effective, and easier to acquire than traditional ways. This study proposes a cell probe (CP)-based method to analyse the cellular network signals (e.g., call arrival, handoff, and location update), and regression models are trained for vehicle speed estimation. In experiments, this study compares the practical traffic information of vehicle detector (VD) with the estimated traffic information by the proposed methods. The experiment results show that the accuracy of vehicle speed estimation by CP-based method is 97.63%. Therefore, the CP-based method can be used to estimate vehicle speed from CFVD for ITS.

  • Cloud Annealing: A Novel Simulated Annealing Algorithm Based on Cloud Model

    Shanshan JIAO  Zhisong PAN  Yutian CHEN  Yunbo LI  

     
    PAPER-Fundamentals of Information Systems

      Pubricized:
    2019/09/27
      Vol:
    E103-D No:1
      Page(s):
    85-92

    As one of the most popular intelligent optimization algorithms, Simulated Annealing (SA) faces two key problems, the generation of perturbation solutions and the control strategy of the outer loop (cooling schedule). In this paper, we introduce the Gaussian Cloud model to solve both problems and propose a novel cloud annealing algorithm. Its basic idea is to use the Gaussian Cloud model with decreasing numerical character He (Hyper-entropy) to generate new solutions in the inner loop, while He essentially indicates a heuristic control strategy to combine global random search of the outer loop and local tuning search of the inner loop. Experimental results in function optimization problems (i.e. single-peak, multi-peak and high dimensional functions) show that, compared with the simple SA algorithm, the proposed cloud annealing algorithm will lead to significant improvement on convergence and the average value of obtained solutions is usually closer to the optimal solution.

  • Unbiased Interference Suppression Method Based on Spectrum Compensation Open Access

    Jian WU  Xiaomei TANG  Zengjun LIU  Baiyu LI  Feixue WANG  

     
    PAPER-Fundamental Theories for Communications

      Pubricized:
    2019/07/16
      Vol:
    E103-B No:1
      Page(s):
    52-59

    The major weakness of global navigation satellite system receivers is their vulnerability to intentional and unintentional interference. Frequency domain interference suppression (FDIS) technology is one of the most useful countermeasures. The pseudo-range measurement is unbiased after FDIS filtering given an ideal analog channel. However, with the influence of the analog modules used in RF front-end, the amplitude response and phase response of the channel equivalent filter are non-ideal, which bias the pseudo-range measurement after FDIS filtering and the bias varies along with the frequency of the interference. This paper proposes an unbiased interference suppression method based on signal estimation and spectrum compensation. The core idea is to use the parameters calculated from the tracking loop to estimate and reconstruct the desired signal. The estimated signal is filtered by the equivalent filter of actual channel, then it is used for compensating the spectrum loss caused by the FDIS method in the frequency domain. Simulations show that the proposed algorithm can reduce the pseudo-range measurement bias significantly, even for channels with asymmetrical group delay and multiple interference sources at any location.

  • Node-Disjoint Paths Problems in Directed Bijective Connection Graphs

    Keiichi KANEKO  

     
    PAPER-Fundamentals of Information Systems

      Pubricized:
    2019/09/26
      Vol:
    E103-D No:1
      Page(s):
    93-100

    In this paper, we extend the notion of bijective connection graphs to introduce directed bijective connection graphs. We propose algorithms that solve the node-to-set node-disjoint paths problem and the node-to-node node-disjoint paths problem in a directed bijective connection graph. The time complexities of the algorithms are both O(n4), and the maximum path lengths are both 2n-1.

  • Secrecy Rate Optimization for RF Powered Two-Hop Untrusted Relay Networks with Non-Linear EH Model Open Access

    Xiaochen LIU  Yuanyuan GAO  Nan SHA  Guozhen ZANG  Kui XU  

     
    LETTER

      Vol:
    E103-A No:1
      Page(s):
    215-220

    In this letter, we investigate the secure transmission in radio frequency (RF) powered two-hop untrusted relay networks, where the source node and untrusted relay are both wireless powered by an RF power supplier. Specifically, considering the non-linear energy-harvesting (EH) model, the two-process communication protocol is proposed. The secrecy rate is maximized by jointly designing the beamforming vector at source and beamforming matrix at relay, under the constraints of transmit power at RF power supplier and destination. The secrecy rate maximization (SRM) is non-convex, hence we propose an alternative optimization (AO) based iterative algorithm. Numerical results demonstrate that the proposed scheme can significantly increase the secrecy rate compared to the baseline schemes.

  • π/N Expansion to the LP01 Mode of a Step-Index N-Sided Regular-Polygonal-Core Fiber

    Naofumi KITSUNEZAKI  

     
    PAPER

      Vol:
    E103-C No:1
      Page(s):
    3-10

    Herein, we analytically derive the effective index and field distribution of the LP01 mode of a step-index N-sided regular-polygonal-core fiber. To do this, we utilize the lowest-order non-anomalous approximation of the π/N expansion. These properties are also calculated numerically and the results are compared the with approximations.

  • Expressive Attribute-Based Encryption with Constant-Size Ciphertexts from the Decisional Linear Assumption Open Access

    Katsuyuki TAKASHIMA  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    74-106

    We propose a key-policy attribute-based encryption (KP-ABE) scheme with constant-size ciphertexts, whose almost tightly semi-adaptive security is proven under the decisional linear (DLIN) assumption in the standard model. The access structure is expressive, that is given by non-monotone span programs. It also has fast decryption, i.e., a decryption includes only a constant number of pairing operations. As an application of our KP-ABE construction, we also propose an efficient, fully secure attribute-based signatures with constant-size secret (signing) keys from the DLIN. For achieving the above results, we extend the sparse matrix technique on dual pairing vector spaces. In particular, several algebraic properties of an elaborately chosen sparse matrix group are applied to the dual system security proofs.

  • A Log-Based Testing Approach for Detecting Faults Caused by Incorrect Assumptions About the Environment

    Sooyong JEONG  Ajay Kumar JHA  Youngsul SHIN  Woo Jin LEE  

     
    LETTER-Software Engineering

      Pubricized:
    2019/10/04
      Vol:
    E103-D No:1
      Page(s):
    170-173

    Embedded software developers assume the behavior of the environment when specifications are not available. However, developers may assume the behavior incorrectly, which may result in critical faults in the system. Therefore, it is important to detect the faults caused by incorrect assumptions. In this letter, we propose a log-based testing approach to detect the faults. First, we create a UML behavioral model to represent the assumed behavior of the environment, which is then transformed into a state model. Next, we extract the actual behavior of the environment from a log, which is then incorporated in the state model, resulting in a state model that represents both assumed and actual behaviors. Existing testing techniques based on the state model can be used to generate test cases from our state model to detect faults.

  • Decentralized Attribute-Based Encryption and Signatures Open Access

    Tatsuaki OKAMOTO  Katsuyuki TAKASHIMA  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    41-73

    This paper presents decentralized multi-authority attribute-based encryption and signature (DMA-ABE and DMA-ABS) schemes, in which no central authority exists and no global coordination is required except for the setting of a parameter for a prime order bilinear group and a hash function, which can be available from public documents, e.g., ISO and FIPS official documents. In the proposed DMA-ABE and DMA-ABS schemes, every process can be executed in a fully decentralized manner; any party can become an authority and issue a piece for a secret key to a user without interacting with any other party, and each user obtains a piece of his/her secret key from the associated authority without interacting with any other party. While enjoying such fully decentralized processes, the proposed schemes are still secure against collusion attacks, i.e., multiple pieces issued to a user by different authorities can form a collusion resistant secret key, composed of these pieces, of the user. The proposed ABE scheme is the first DMA-ABE for non-monotone relations (and more general relations), which is adaptively secure under the decisional linear (DLIN) assumption in the random oracle model. This paper also proposes the first DMA-ABS scheme for non-monotone relations (and more general relations), which is fully secure, adaptive-predicate unforgeable and perfect private, under the DLIN assumption in the random oracle model. DMA-ABS is a generalized notion of ring signatures. The efficiency of the proposed DMA-ABE and DMA-ABS schemes is comparable to those of the existing practical ABE and ABS schemes with comparable relations and security.

  • Generic Construction of Adaptively Secure Anonymous Key-Policy Attribute-Based Encryption from Public-Key Searchable Encryption

    Junichiro HAYATA  Masahito ISHIZAKA  Yusuke SAKAI  Goichiro HANAOKA  Kanta MATSUURA  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    107-113

    Public-key encryption with keyword search (PEKS) is a cryptographic primitive that allows us to search for particular keywords over ciphertexts without recovering plaintexts. By using PEKS in cloud services, users can outsource their data in encrypted form without sacrificing search functionality. Concerning PEKS that can specify logical disjunctions and logical conjunctions as a search condition, it is known that such PEKS can be (generically) constructed from anonymous attribute-based encryption (ABE). However, it is not clear whether it is possible to construct this types of PEKS without using ABE which may require large computational/communication costs and strong mathematical assumptions. In this paper, we show that ABE is crucial for constructing PEKS with the above functionality. More specifically, we give a generic construction of anonymous key-policy ABE from PEKS whose search condition is specified by logical disjunctions and logical conjunctions. Our result implies such PEKS always requires large computational/communication costs and strong mathematical assumptions corresponding to those of ABE.

  • A Revocable Group Signature Scheme with Scalability from Simple Assumptions

    Keita EMURA  Takuya HAYASHI  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    125-140

    Group signatures are signatures providing signer anonymity where signers can produce signatures on behalf of the group that they belong to. Although such anonymity is quite attractive considering privacy issues, it is not trivial to check whether a signer has been revoked or not. Thus, how to revoke the rights of signers is one of the major topics in the research on group signatures. In particular, scalability, where the signing and verification costs and the signature size are constant in terms of the number of signers N, and other costs regarding signers are at most logarithmic in N, is quite important. In this paper, we propose a revocable group signature scheme which is currently more efficient compared to previous all scalable schemes. Moreover, our revocable group signature scheme is secure under simple assumptions (in the random oracle model), whereas all scalable schemes are secure under q-type assumptions. We implemented our scheme by employing a Barreto-Lynn-Scott curve of embedding degree 12 over a 455-bit prime field (BLS-12-455), and a Barreto-Naehrig curve of embedding degree 12 over a 382-bit prime field (BN-12-382), respectively, by using the RELIC library. We showed that the online running times of our signing algorithm were approximately 14msec (BLS-12-455) and 11msec (BN-12-382), and those of our verification algorithm were approximately 20msec (BLS-12-455) and 16msec (BN-12-382), respectively. Finally, we showed that our scheme (with a slight extension) is applied to an identity management system proposed by Isshiki et al.

  • Practical Public-Key Encryption Scheme Tightly Secure in the Random Oracle Model

    Yusuke SAKAI  Goichiro HANAOKA  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    165-172

    Chosen-ciphertext security is a central goal in designing a secure public-key encryption scheme, and it is also important that the chosen-ciphertext security is tightly reduced to some well-established hard problem. Moreover, it is more important to have a tight reduction in the multi-user multi-challenge setting, since a tight security reduction in the single-user single-challenge setting generally does not imply a tight reduction to the multi-user multi-challenge setting. We propose the first fully tightly secure and practical public-key encryption scheme which is chosen-ciphertext secure in the multi-user multi-challenge setting in the random oracle model. The scheme is proven secure under the decisional Diffie-Hellman assumption in a pairing-free group. The ciphertext overhead of our scheme is two group elements and two exponents.

  • Security of Related-Key Differential Attacks on TWINE, Revisited

    Kosei SAKAMOTO  Kazuhiko MINEMATSU  Nao SHIBATA  Maki SHIGERI  Hiroyasu KUBO  Yuki FUNABIKI  Takanori ISOBE  

     
    LETTER

      Vol:
    E103-A No:1
      Page(s):
    212-214

    In this paper, we revisit related-key security of TWINE block cipher with 80-bit and 128-bit keys. Using an MILP-aided automatic search algorithm, we point out the previous evaluation of TWINE with a 80-bit key is wrong, and give a corrected evaluation result. Besides, we show a first security evaluation of TWINE with a 128-bit key in the related-key setting, which was infeasible due to the high computation cost in the original proposal.

  • Attribute-Aware Loss Function for Accurate Semantic Segmentation Considering the Pedestrian Orientations Open Access

    Mahmud Dwi SULISTIYO  Yasutomo KAWANISHI  Daisuke DEGUCHI  Ichiro IDE  Takatsugu HIRAYAMA  Jiang-Yu ZHENG  Hiroshi MURASE  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    231-242

    Numerous applications such as autonomous driving, satellite imagery sensing, and biomedical imaging use computer vision as an important tool for perception tasks. For Intelligent Transportation Systems (ITS), it is required to precisely recognize and locate scenes in sensor data. Semantic segmentation is one of computer vision methods intended to perform such tasks. However, the existing semantic segmentation tasks label each pixel with a single object's class. Recognizing object attributes, e.g., pedestrian orientation, will be more informative and help for a better scene understanding. Thus, we propose a method to perform semantic segmentation with pedestrian attribute recognition simultaneously. We introduce an attribute-aware loss function that can be applied to an arbitrary base model. Furthermore, a re-annotation to the existing Cityscapes dataset enriches the ground-truth labels by annotating the attributes of pedestrian orientation. We implement the proposed method and compare the experimental results with others. The attribute-aware semantic segmentation shows the ability to outperform baseline methods both in the traditional object segmentation task and the expanded attribute detection task.

  • Good Group Sparsity Prior for Light Field Interpolation Open Access

    Shu FUJITA  Keita TAKAHASHI  Toshiaki FUJII  

     
    PAPER-Image

      Vol:
    E103-A No:1
      Page(s):
    346-355

    A light field, which is equivalent to a dense set of multi-view images, has various applications such as depth estimation and 3D display. One of the essential problems in light field applications is light field interpolation, i.e., view interpolation. The interpolation accuracy is enhanced by exploiting an inherent property of a light field. One example is that an epipolar plane image (EPI), which is a 2D subset of the 4D light field, consists of many lines, and these lines have almost the same slope in a local region. This structure induces a sparse representation in the frequency domain, where most of the energy resides on a line passing through the origin. On the basis of this observation, we propose a group sparsity prior suitable for light fields to exploit their line structure fully for interpolation. Specifically, we designed the directional groups in the discrete Fourier transform (DFT) domain so that the groups can represent the concentration of the energy, and we thereby formulated an LF interpolation problem as an overlapping group lasso. We also introduce several techniques to improve the interpolation accuracy such as applying a window function, determining group weights, expanding processing blocks, and merging blocks. Our experimental results show that the proposed method can achieve better or comparable quality as compared to state-of-the-art LF interpolation methods such as convolutional neural network (CNN)-based methods.

  • Security Analysis and Countermeasures of an End-to-End Encryption Scheme of LINE

    Takanori ISOBE  Kazuhiko MINEMATSU  

     
    PAPER-Cryptography and Information Security

      Vol:
    E103-A No:1
      Page(s):
    313-324

    In this paper, we analyze the security of an end-to-end encryption scheme (E2EE) of LINE, a.k.a Letter Sealing. LINE is one of the most widely-deployed instant messaging applications, especially in East Asia. By a close inspection of their protocols, we give several attacks against the message integrity of Letter Sealing. Specifically, we propose forgery and impersonation attacks on the one-to-one message encryption and the group message encryption. All of our attacks are feasible with the help of an end-to-end adversary, who has access to the inside of the LINE server (e.g. service provider LINE themselves). We stress that the main purpose of E2EE is to provide a protection against the end-to-end adversary. In addition, we found some attacks that even do not need the help of E2E adversary, which shows a critical security flaw of the protocol. Our results reveal that the E2EE scheme of LINE do not sufficiently guarantee the integrity of messages compared to the state-of-the-art E2EE schemes such as Signal, which is used by WhatApp and Facebook Messenger. We also provide some countermeasures against our attacks. We have shared our findings with LINE corporation in advance. The LINE corporation has confirmed our attacks are valid as long as the E2E adversary is involved, and officially recognizes our results as a vulnerability of encryption break.

  • Real-Time Image Processing Based on Service Function Chaining Using CPU-FPGA Architecture

    Yuta UKON  Koji YAMAZAKI  Koyo NITTA  

     
    PAPER-Network System

      Pubricized:
    2019/08/05
      Vol:
    E103-B No:1
      Page(s):
    11-19

    Advanced information-processing services based on cloud computing are in great demand. However, users want to be able to customize cloud services for their own purposes. To provide image-processing services that can be optimized for the purpose of each user, we propose a technique for chaining image-processing functions in a CPU-field programmable gate array (FPGA) coupled server architecture. One of the most important requirements for combining multiple image-processing functions on a network, is low latency in server nodes. However, large delay occurs in the conventional CPU-FPGA architecture due to the overheads of packet reordering for ensuring the correctness of image processing and data transfer between the CPU and FPGA at the application level. This paper presents a CPU-FPGA server architecture with a real-time packet reordering circuit for low-latency image processing. In order to confirm the efficiency of our idea, we evaluated the latency of histogram of oriented gradients (HOG) feature calculation as an offloaded image-processing function. The results show that the latency is about 26 times lower than that of the conventional CPU-FPGA architecture. Moreover, the throughput decreased by less than 3.7% under the worst-case condition where 90 percent of the packets are randomly swapped at a 40-Gbps input rate. Finally, we demonstrated that a real-time video monitoring service can be provided by combining image processing functions using our architecture.

  • Distributed Key-Value Storage for Edge Computing and Its Explicit Data Distribution Method

    Takehiro NAGATO  Takumi TSUTANO  Tomio KAMADA  Yumi TAKAKI  Chikara OHTA  

     
    PAPER-Network

      Pubricized:
    2019/08/05
      Vol:
    E103-B No:1
      Page(s):
    20-31

    In this article, we propose a data framework for edge computing that allows developers to easily attain efficient data transfer between mobile devices or users. We propose a distributed key-value storage platform for edge computing and its explicit data distribution management method that follows the publish/subscribe relationships specific to applications. In this platform, edge servers organize the distributed key-value storage in a uniform namespace. To enable fast data access to a record in edge computing, the allocation strategy of the record and its cache on the edge servers is important. Our platform offers distributed objects that can dynamically change their home server and allocate cache objects proactively following user-defined rules. A rule is defined in a declarative manner and specifies where to place cache objects depending on the status of the target record and its associated records. The system can reflect record modification to the cached records immediately. We also integrate a push notification system using WebSocket to notify events on a specified table. We introduce a messaging service application between mobile appliances and several other applications to show how cache rules apply to them. We evaluate the performance of our system using some sample applications.

  • Genetic Node-Mapping Methods for Rapid Collective Communications

    Takashi YOKOTA  Kanemitsu OOTSU  Takeshi OHKAWA  

     
    PAPER-Computer System

      Pubricized:
    2019/10/10
      Vol:
    E103-D No:1
      Page(s):
    111-129

    Inter-node communication is essential in parallel computation. The performance of parallel processing depends on the efficiencies in both computation and communication, thus, the communication cost is not negligible. A parallel application program involves a logical communication structure that is determined by the interchange of data between computation nodes. Sometimes the logical communication structure mismatches to that in a real parallel machine. This mismatch results in large communication costs. This paper addresses the node-mapping problem that rearranges logical position of node so that the degree of mismatch is decreased. This paper assumes that parallel programs execute one or more collective communications that follow specific traffic patterns. An appropriate node-mapping achieves high communication performance. This paper proposes a strong heuristic method for solving the node-mapping problem and adapts the method to a genetic algorithm. Evaluation results reveal that the proposed method achieves considerably high performance; it achieves 8.9 (4.9) times speed-up on average in single-(two-)traffic-pattern cases in 32×32 torus networks. Specifically, for some traffic patterns in small-scale networks, the proposed method finds theoretically optimized solutions. Furthermore, this paper discusses in deep about various issues in the proposed method that employs genetic algorithm, such as population of genes, number of generations, and traffic patterns. This paper also discusses applicability to large-scale systems for future practical use.

1821-1840hit(21534hit)