The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] TIA(1376hit)

481-500hit(1376hit)

  • Known-Key Attacks on Rijndael with Large Blocks and Strengthening ShiftRow Parameter

    Yu SASAKI  

     
    PAPER-Symmetric Cryptography

      Vol:
    E95-A No:1
      Page(s):
    21-28

    In this paper, we present known-key attacks on block cipher Rijndael for 192-bit block and 256-bit block. Our attacks work up to 8 rounds for 192-bit block and 9 rounds for 256-bit block, which are one round longer than the previous best known-key attacks. We then search for the parameters for the ShiftRow operation which is stronger against our attacks than the one in the Rijndael specification. Finally, we show a parameter for 192-bit block which forces attackers to activate more bytes to generate a truncated differential path, and thus enhances the security against our attacks.

  • Anonymous Credential with Attributes Certification after Registration

    Isamu TERANISHI  Jun FURUKAWA  

     
    PAPER-Authentication

      Vol:
    E95-A No:1
      Page(s):
    125-137

    An anonymous credential system enables individuals to selectively prove their attributes while all other knowledge remains hidden. We considered the applicability of such a system to large scale infrastructure systems and perceived that revocations are still a problem. Then we contrived a scenario to lessen the number of revocations by using more attributes. In this scenario, each individual needs to handle a huge number of attributes, which is not practical with conventional systems. In particular, each individual needs to prove small amounts of attributes among a huge number of attributes and the manager of the system needs to certify a huge number of attributes of individuals periodically. These processes consume extremely large resources. This paper proposes an anonymous credential system in which both a user's proving attributes set, which is included in a huge attribute set, and manager's certifying attributes are very efficient. Conclusion Our proposal enables an anonymous credential system to be deployed as a large scale infrastructure system.

  • Identity-Based Proxy Cryptosystems with Revocability and Hierarchical Confidentialities

    Lihua WANG  Licheng WANG  Masahiro MAMBO  Eiji OKAMOTO  

     
    PAPER-Public Key Cryptography

      Vol:
    E95-A No:1
      Page(s):
    70-88

    Proxy cryptosystems are classified into proxy decryption systems and proxy re-encryption systems on the basis of a proxy's role. In this paper, we propose an ID-based proxy cryptosystem with revocability and hierarchical confidentialities. In our scheme, on receiving a ciphertext, the proxy has the rights to perform the following three tasks according to the message confidentiality levels of the sender's intention: (1) to decrypt the ciphertext on behalf of the original decryptor; (2) to re-encrypt the ciphertext such that another user who is designated by the original decryptor can learn the message; (3) to do nothing except for forwarding the ciphertext to the original decryptor. Our scheme supports revocability in the sense that it allows proxy's decryption and re-encryption rights to be revoked even during the valid period of the proxy key without changing the original decryptor's public information. We prove that our proposal is indistinguishable against chosen identity and plaintext attacks in the standard model. We also show how to convert it into a system against chosen identity and ciphertext attacks by using the Fujisaki-Okamoto transformation.

  • A Clustering K-Anonymity Scheme for Location Privacy Preservation

    Lin YAO  Guowei WU  Jia WANG  Feng XIA  Chi LIN  Guojun WANG  

     
    PAPER-Privacy

      Vol:
    E95-D No:1
      Page(s):
    134-142

    The continuous advances in sensing and positioning technologies have resulted in a dramatic increase in popularity of Location-Based Services (LBS). Nevertheless, the LBS can lead to user privacy breach due to sharing location information with potentially malicious services. A high degree of location privacy preservation for LBS is extremely required. In this paper, a clustering K-anonymity scheme for location privacy preservation (namely CK) is proposed. The CK scheme does not rely on a trusted third party to anonymize the location information of users. In CK scheme, the whole area that all the users reside is divided into clusters recursively in order to get cloaked area. The exact location information of the user is replaced by the cloaked spatial temporal boundary (STB) including K users. The user can adjust the resolution of location information with spatial or temporal constraints to meet his personalized privacy requirement. The experimental results show that CK can provide stringent privacy guarantees, strong robustness and high QoS (Quality of Service).

  • On-Chip In-Place Measurements of Vth and Signal/Substrate Response of Differential Pair Transistors

    Yoji BANDO  Satoshi TAKAYA  Toru OHKAWA  Toshiharu TAKARAMOTO  Toshio YAMADA  Masaaki SOUDA  Shigetaka KUMASHIRO  Tohru MOGAMI  Makoto NAGATA  

     
    PAPER-Electronic Circuits

      Vol:
    E95-C No:1
      Page(s):
    137-145

    In-place AC measurements of the signal gain and substrate sensitivity of differential pair transistors of an analog amplifier are combined with DC characterization of the threshold voltage (Vth) of the same transistors. An on-chip continuous time waveform monitoring technique enables in-place matrix measurements of differential pair transistors with a variety of channel sizes and geometry, allowing the wide coverage of experiments about the transistor-level physical layout dependency of substrate noise response. A prototype test structure uses a 90-nm CMOS technology and demonstrates the geometry-dependent variation of substrate sensitivity of transistors in operation.

  • A Tracking System Using a Differential Detector for M-ary Bi-orthogonal Spread Spectrum Communication Systems

    Junya KAWATA  Kouji OHUCHI  Hiromasa HABUCHI  

     
    PAPER

      Vol:
    E94-A No:12
      Page(s):
    2737-2745

    As an application of the direct sequence spread spectrum (SS) communication system, there is an M-ary bi-orthogonal SS communication system. In its system, several spreading sequences (bi-orthogonal sequences) are used in a code shift keying basis. Hence, design of the spreading code synchronization system has been an issue in the M-ary bi-orthogonal SS systems. In this paper, the authors focus on a code tracking system using a differential detector and a Delay Lock Loop (DLL). They investigate a tracking performance of their code tracking system by theoretical analysis. In addition, a multi-stage interference canceler is applied to the M-ary bi-orthogonal SS system. As the result, it is shown that the tracking performance of the theoretical analysis is almost the same as that of computer simulations in a multi-user environment. It is also shown that the multi-stage interference canceler is effective in improvement of the BER performance.

  • Hybrid Test Application in Partial Skewed-Load Scan Design

    Yuki YOSHIKAWA  Tomomi NUWA  Hideyuki ICHIHARA  Tomoo INOUE  

     
    PAPER-Logic Synthesis, Test and Verification

      Vol:
    E94-A No:12
      Page(s):
    2571-2578

    In this paper, we propose a hybrid test application in partial skewed-load (PSL) scan design. The PSL scan design in which some flip-flops (FFs) are controlled as skewed-load FFs and the others are controlled as broad-side FFs was proposed in [1]. We notice that the PSL scan design potentially has a capability of two test application modes: one is the broad-side test mode, and the other is the hybrid test mode which corresponds to the test application considered in [1]. According to this observation, we present a hybrid test application of the two test modes in the PSL scan design. In addition, we also address a way of skewed-load FF selection based on propagation dominance of FFs in order to take advantage of the hybrid test application. Experimental results for ITC'99 benchmark circuits show that the hybrid test application in the proposed PSL scan design can achieve higher fault coverage than the design based on the skewed-load FF selection [1] does.

  • Spatially Coupled Protograph-Based LDPC Codes for Decode-and-Forward in Erasure Relay Channel

    Hironori UCHIKAWA  Kenta KASAI  Kohichi SAKANIWA  

     
    PAPER-Coding Theory

      Vol:
    E94-A No:11
      Page(s):
    2127-2134

    We consider spatially-coupled protograph-based LDPC codes for the three terminal erasure relay channel. It is observed that BP threshold value, the maximal erasure probability of the channel for which decoding error probability converges to zero, of spatially-coupled codes, in particular spatially-coupled MacKay-Neal code, is close to the theoretical limit for the relay channel. Empirical results suggest that spatially-coupled protograph-based LDPC codes have great potential to achieve theoretical limit of a general relay channel.

  • Spatially-Coupled MacKay-Neal Codes and Hsu-Anastasopoulos Codes

    Kenta KASAI  Kohichi SAKANIWA  

     
    PAPER-Coding Theory

      Vol:
    E94-A No:11
      Page(s):
    2161-2168

    Kudekar et al. recently proved that for transmission over the binary erasure channel (BEC), spatial coupling of LDPC codes increases the BP threshold of the coupled ensemble to the MAP threshold of the underlying LDPC codes. One major drawback of the capacity-achieving spatially-coupled LDPC codes is that one needs to increase the column and row weight of parity-check matrices of the underlying LDPC codes. It is proved, that Hsu-Anastasopoulos (HA) codes and MacKay-Neal (MN) codes achieve the capacity of memoryless binary-input symmetric-output channels under MAP decoding with bounded column and row weight of the parity-check matrices. The HA codes and the MN codes are dual codes each other. The aim of this paper is to present an empirical evidence that spatially-coupled MN (resp. HA) codes with bounded column and row weight achieve the capacity of the BEC. To this end, we introduce a spatial coupling scheme of MN (resp. HA) codes. By density evolution analysis, we will show that the resulting spatially-coupled MN (resp. HA) codes have the BP threshold close to the Shannon limit.

  • An Improved Authenticated Encryption Scheme

    Fagen LI  Jiang DENG  Tsuyoshi TAKAGI  

     
    LETTER

      Vol:
    E94-D No:11
      Page(s):
    2171-2172

    Authenticated encryption schemes are very useful for private and authenticated communication. In 2010, Rasslan and Youssef showed that the Hwang et al.'s authenticated encryption scheme is not secure by presenting a message forgery attack. However, Rasslan and Youssef did not give how to solve the security issue. In this letter, we give an improvement of the Hwang et al.'s scheme. The improved scheme not only solves the security issue of the original scheme, but also maintains its efficiency.

  • Analysis of m:n Lockings from Pulse-Coupled Asynchronous Sequential Logic Spiking Neurons

    Hirofumi IJICHI  Hiroyuki TORIKAI  

     
    PAPER-Nonlinear Problems

      Vol:
    E94-A No:11
      Page(s):
    2384-2393

    An asynchronous sequential logic spiking neuron is an artificial neuron model that can exhibit various bifurcations and nonlinear responses to stimulation inputs. In this paper, a pulse-coupled system of the asynchronous sequential logic spiking neurons is presented. Numerical simulations show that the coupled system can exhibit various lockings and related nonlinear responses. Then, theoretical sufficient parameter conditions for existence of typical lockings are provided. Usefulness of the parameter conditions is validated by comparing with the numerical simulation results as well as field programmable gate array experiment results.

  • Analysis on the Sequential Behavior of Malware Attacks

    Nur Rohman ROSYID  Masayuki OHRUI  Hiroaki KIKUCHI  Pitikhate SOORAKSA  Masato TERADA  

     
    PAPER

      Vol:
    E94-D No:11
      Page(s):
    2139-2149

    Overcoming the highly organized and coordinated malware threats by botnets on the Internet is becoming increasingly difficult. A honeypot is a powerful tool for observing and catching malware and virulent activity in Internet traffic. Because botnets use systematic attack methods, the sequences of malware downloaded by honeypots have particular forms of coordinated pattern. This paper aims to discover new frequent sequential attack patterns in malware automatically. One problem is the difficulty in identifying particular patterns from full yearlong logs because the dataset is too large for individual investigations. This paper proposes the use of a data-mining algorithm to overcome this problem. We implement the PrefixSpan algorithm to analyze malware-attack logs and then show some experimental results. Analysis of these results indicates that botnet attacks can be characterized either by the download times or by the source addresses of the bots. Finally, we use entropy analysis to reveal how frequent sequential patterns are involved in coordinated attacks.

  • Packet Scheduling and Traffic Differentiation in Femtocell Environment

    Volkan SEVINDIK  Oguz BAYAT  

     
    PAPER-Network

      Vol:
    E94-B No:11
      Page(s):
    3018-3025

    This paper proposes new scheduling algorithms for best effort (BE) traffic classification in business femtocell networks. The purpose of traffic classification is to provide differentiated services to BE users depending on their traffic classes, and the concept of traffic classification is called Inter User Best Effort (IUBE) in CDMA2000 1x Evolution Data Optimized (EVDO) standard. Traffic differentiation is achieved by introducing Grade of Service (GoS) as a quality of service (QoS) parameter into the scheduler's decision metric (DM). New scheduling algorithms are called QoS Round Robin (QoS-RR), QoS Proportionally Fair (QoS-PF), QoS maximum data rate control (DRC) (QoS-maxDRC), QoS average DRC (QoS-aveDRC), QoS exponent DRC (QoS-expDRC), QoS maxDRC-PF (QoS-maxDRC-PF). Two different femtocell throughput experiments are performed using real femtocell devices in order to collect real DRC values. The first experiment examines 4, 8, 12 and 16 IUBE users, while second experiment examines 4 IUBE + 2 Voice over IP (VoIP), 8 IUBE + 2 VoIP, 12 IUBE + 2 VoIP, 16 IUBE + 2 (VoIP) users. Average sector throughput, IUBE traffic differentiation, VoIP delay bound error values are investigated to compare the performance of the proposed scheduling algorithms. In conclusion, QoS-maxDRC-PF scheduler is proposed for business femtocell environment.

  • Adaptive Sequential Cooperative Energy Detection Scheme for Primary User Detection in Cognitive Radio

    Shengliang PENG  Xi YANG  Shuli SHU  Pengcheng ZHU  Xiuying CAO  

     
    LETTER-Wireless Communication Technologies

      Vol:
    E94-B No:10
      Page(s):
    2896-2899

    This paper proposes an adaptive sequential cooperative energy detection scheme for primary user detection in cognitive radio to minimize the detection time while guaranteeing the desired detection accuracy. Simulation results are provided to show the effectiveness of the proposed scheme.

  • Spectrally Efficient Frequency-Domain Optical CDM Employing QAM Based on Electrical Spatial Code Spreading

    Shin KANEKO  Sang-Yuep KIM  Noriki MIKI  Hideaki KIMURA  Hisaya HADAMA  Koichi TAKIGUCHI  Hiroshi YAMAZAKI  Takashi YAMADA  Yoshiyuki DOI  

     
    LETTER-Fiber-Optic Transmission for Communications

      Vol:
    E94-B No:10
      Page(s):
    2877-2880

    We propose frequency-domain optical code-division-multiplexing (CDM) employing quadrature-amplitude-modulation (QAM) using two of multi-level (M-ary) data generated based on electrical-domain spatial code spreading. Its spectral efficiency is enhanced compared to the conventional scheme with amplitude-shift-keying (ASK) using only one of M-ary data. Although it demands the recovery of amplitude and optical phase information, the practicality of the receiver is retained with self-homodyne detection using a phase-shift-keying (PSK) pilot light. Performance is theoretically evaluated and the optimal parameters are derived. Finally, the feasibility of the proposed technique is experimentally confirmed.

  • Acceleration of Flexible GMRES Using Fast Multipole Method for Implementation Based on Combined Tangential Formulation

    Hidetoshi CHIBA  Toru FUKASAWA  Hiroaki MIYASHITA  Yoshihiko KONISHI  

     
    PAPER-Electromagnetic Theory

      Vol:
    E94-C No:10
      Page(s):
    1661-1668

    In this study, we demonstrate an acceleration of flexible generalized minimal residual algorithm (FGMRES) implemented with the method of moments and the fast multipole method (FMM), based on a combined tangential formulation. For the implementation of the FGMRES incorporated with the FMM concept, we propose a new definition of the truncation number for the FMM operator within the inner solver. The proposed truncation number provides an optimal variable preconditioner by controlling the accuracy and computational cost of the inner iteration. Moreover, to further accelerate the convergence, we introduce the concept of a multistage preconditioner. Numerical experiments reveal that our new version of FGMRES, based on the proposed truncation number for the inner solver and the multistage preconditioner, achieves outstanding acceleration of the convergence for large-scale and practical electromagnetic scattering and radiation problems with several levels of geometrical complexity.

  • A Study of Multiple Characteristics Differential Cryptanalysis

    Saeed SADEGHIAN  Babak SADEGHIYAN  

     
    LETTER-Cryptography and Information Security

      Vol:
    E94-A No:10
      Page(s):
    2053-2058

    In this paper, we study how exploiting multiple differential characteristics with a common initial difference and different output differences improves the complexity of differential cryptanalysis attack. We call such an approach Multiple Differential Cryptanalysis. We describe such an attack rigorously by studying the probability distribution of multiple differential characteristics and giving an attack algorithm based on LLR statistic. We also present a statistical analysis on the attack complexity based on LLR probabilistic technique. Our analysis shows that the data complexity of the proposed attack decreases as the number of characteristics increases. We do an experiment with the described method to show its improvements through cryptanalyzing a reduced round PRESENT block cipher with 5 rounds.

  • A Novel Wideband Spatial Power Combining Amplifier Based on Turnstile-Junction Waveguide Divider/Combiner

    Haiyan JIN  Xianzhi DU  Fulin XIAO  Guangjun WEN  

     
    BRIEF PAPER-Microwaves, Millimeter-Waves

      Vol:
    E94-C No:9
      Page(s):
    1479-1482

    In this paper, we propose a wideband four-way turnstile-junction waveguide divider/combiner in the Ka-band. The proposed divider/combiner has an insertion loss of less than 0.8 dB over the frequency range of 28–39.5 GHz. A power combiner amplifier using this circuit and four MMIC amplifiers has been demonstrated with 83% combining efficiency at 34.9 GHz. The measured results show that the turnstile-junction waveguide divider-combiner is a suitable element for developing a broadband millimeter-wave spatial power combiner amplifier.

  • Induced Voltage to an Active Implantable Medical Device by a Near-Field Intra-Body Communication Device

    Yuuki YOSHINO  Masao TAKI  

     
    PAPER

      Vol:
    E94-B No:9
      Page(s):
    2473-2479

    The induced voltage at the terminals of an implantable cardiac pacemaker of unipolar type was investigated by numerical calculations. Operating frequency was assumed 5 MHz according to a recent product. The dependencies of the induced voltage on various conditions were investigated including those on the locations of the transmitter and the pacemaker, and on the electric properties and the size of the phantom. The results showed that they were reasonably explained by considerations of quasi-static coupling of the electric field between the device and the pacemaker. Regarding the effect of electrical properties of the phantom a conservative result was obtained by using a phantom of homogeneous material with electric constants of fat. With regard to the phantom size the phantom used in previous studies provided more conservative results than that of larger size. The results suggested that the electric near-field intra-body communication devices are not likely to interfere with implantable cardiac pacemakers as far as the situation assumed in this study.

  • A Cross Polarization Suppressed Sequential Array with L-Probe Fed Rectangular Microstrip Antennas

    Kazuki IKEDA  Keigo SATO  Ken-ichi KAGOSHIMA  Shigeki OBOTE  Atsushi TOMIKI  Tomoaki TODA  

     
    LETTER-Antennas and Propagation

      Vol:
    E94-B No:9
      Page(s):
    2653-2655

    In this paper, we present a sequentially rotated array antenna with a rectangular patch MSA fed by an L-probe. Since it's important to decrease couplings between patch elements in order to suppress the cross-polarization level, rectangular patches with aspect ratio of k are adopted. We investigate the cross-polarization level of the sequential array and discuss the relationship between the cross-polarization level and the mutual coupling. As a result, the bandwdith of the antenna element is obtained 14.6% when its VSWR is less than 1.5, and the directivity and cross-polarization level of a 4-patch sequential array are 10.8 dBic and 1.7 dBic, respectively, where k=0.6 and the patch spacing of d=0.5 wave length. These characteristics are 5.6 dB and 5.8 dB better than the corresponding values of a square patch sequential array antenna.

481-500hit(1376hit)