The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] Ti(30728hit)

20621-20640hit(30728hit)

  • Compression Performances of Computer Vision Based Coding

    Franck GALPIN  Luce MORIN  Koichiro DEGUCHI  

     
    PAPER-Methodologies

      Vol:
    E87-D No:1
      Page(s):
    74-79

    This paper presents new results in the field of very low bitrate coding and compression using 3D informations. Contrary to prior art in model-based coding where 3D models have to be known, the 3D models are automatically computed from the original video sequence. The camera parameters and the scene content are supposed unknown and the video sequence is processed on the fly. A stream of 3D models is then extracted and compressed, using adapted compression techniques. We finally show the results of the proposed compression scheme, and the efficiency of this approach.

  • Key Substitution Attacks on Some Provably Secure Signature Schemes

    Chik-How TAN  

     
    LETTER

      Vol:
    E87-A No:1
      Page(s):
    226-227

    Recently, Camenisch et al. and Fischlin proposed provably secure signature schemes in the standard models respectively. In this letter, we propose key substitution attacks on these two signature schemes. We show that an adversary can generate a valid public key corresponding to a legitimate signature.

  • A Cache Replacement Policy for Transcoding Proxy Servers

    Kai-Hau YEUNG  Chun-Cheong WONG  Kin-Yeung WONG  Suk-Yu HUI  

     
    LETTER-Multimedia Systems

      Vol:
    E87-B No:1
      Page(s):
    209-211

    A cache replacement policy which takes the transcoding time into account in making replacement decisions, for the emerging transcoding proxy servers is proposed. Simulation results show the proposed policy outperforms the conventional LRU in both the cache hit rate and the average object transcoding time.

  • Blind Frequency Offset Estimation for PCC-OFDM Systems

    Jinwen SHENTU  Jean ARMSTRONG  

     
    PAPER-Wireless Communication Technology

      Vol:
    E87-B No:1
      Page(s):
    29-35

    This paper presents a blind frequency offset estimation method for Polynomial Cancellation Coded Orthogonal Frequency Division Multiplexing (PCC-OFDM) systems. We have theoretically derived the frequency offset estimator. The estimation exploits the Subcarrier Pair Imbalance (SPI) which is presented in terms of the power difference between two demodulated subcarriers in a PCC-OFDM subcarrier pair. The estimator can be used for high order QAM modulation schemes. In all cases, the estimator has an approximately linear relationship with the frequency offset. The potential application of the estimator in conventional OFDM systems is also investigated in this paper.

  • A Fast RSA-Type Public-Key Primitive Modulo pkq Using Hensel Lifting

    Tsuyoshi TAKAGI  

     
    PAPER-Asymmetric Cipher

      Vol:
    E87-A No:1
      Page(s):
    94-101

    We propose a public-key primitive modulo pkq based on the RSA primitive. The decryption process of the proposed scheme is faster than those of two variants of PKCS #1 version 2.1, namely the RSA cryptosystem using Chinese remainder theorem (CRT) and the Multi-Prime RSA. The message M of the proposed scheme is decrypted from M mod pk and M mod q using the CRT, where we apply the Hensel lifting to calculate M mod pk from M mod p that requires only quadratic complexity ((log2p)2). Moreover, we propose a trick that avoids modular inversions used for the Hensel lifting, and thus the proposed algorithm can be computed without modular inversion. We implemented in software both the proposed scheme with 1024-bit modulus p2q and the 1024-bit Multi-Prime RSA for modulus p1p2p3, where p,q,p1,p2,p3 are 342 bits. The improvements of the proposed scheme over the Multi-Prime RSA are as follows: The key generation is about 49% faster, the decryption time is about 42% faster, and the total secret key size is 33% smaller.

  • Beam-Space Adaptive Array Antenna for Suppressing the Doppler Spread in OFDM Mobile Reception

    Pubudu Sampath WIJESENA  Yoshio KARASAWA  

     
    PAPER-Wireless Communication Technology

      Vol:
    E87-B No:1
      Page(s):
    20-28

    This paper examines the Inter Carrier Interference (ICI) due to Doppler spread in OFDM mobile reception and proposes the use of Beam-Space Adaptive Array Antennas for moving receivers. In the proposed system, firstly we separate the multi-path signals into multi-beams according to their incident directions, then correct the frequency shift of each beam signal, considering the beam direction, and finally combine the corrected signals based on Maximal Ratio Combining (MRC). Further this paper clarifies the excellent performance of the proposed system in suppressing the influence of Doppler spread by carrying out computer simulation. Particularly, it was certified that it is possible to suppress the influence of the Doppler spread efficiently for all the receiving directions by using eight-element beam-space array antenna with element spacing of (3/8)λ, and referring three past symbol data when calculating the weight vector of MRC.

  • Reconstruction of Outdoor Sculptures from Silhouettes under Approximate Circular Motion of an Uncalibrated Hand-Held Camera

    Kwan-Yee Kenneth WONG  Roberto CIPOLLA  

     
    PAPER-Reconstruction

      Vol:
    E87-D No:1
      Page(s):
    27-33

    This paper presents a novel technique for reconstructing an outdoor sculpture from an uncalibrated image sequence acquired around it using a hand-held camera. The technique introduced here uses only the silhouettes of the sculpture for both motion estimation and model reconstruction, and no corner detection nor matching is necessary. This is very important as most sculptures are composed of smooth textureless surfaces, and hence their silhouettes are very often the only information available from their images. Besides, as opposed to previous works, the proposed technique does not require the camera motion to be perfectly circular (e.g., turntable sequence). It employs an image rectification step before the motion estimation step to obtain a rough estimate of the camera motion which is only approximately circular. A refinement process is then applied to obtain the true general motion of the camera. This allows the technique to handle large outdoor sculptures which cannot be rotated on a turntable, making it much more practical and flexible.

  • Polarization Switchable Microstrip Antenna Using PIN Diodes

    Dongkeun JUNG  Takeshi FUKUSAKO  Naoki KITAMURA  Nagahisa MITA  Cheunsoo HA  

     
    PAPER-Antennas and Propagation

      Vol:
    E87-B No:1
      Page(s):
    152-157

    A polarization switchable slot-coupled microstrip antenna using PIN diodes is proposed and studied. The microstrip feed line installed behind the ground plane is divided into two branches and each tip of the branches is connected to the ground plane through a PIN diode. One of the diodes is oriented from the tip to the ground plane and the other is oriented from the ground to the tip so that a slot in the ground can be selected to feed the patch by switching the dc bias between positive and negative. This selection contributes to switch the polarization between horizontal and vertical. In this paper, the authors investigate the polarization switching antenna theoretically and experimentally and confirmed sufficient differencce of antenna gain between horizontal and vertical polarization.

  • Square Hash with a Small Key Size

    Swee-Huay HENG  Kaoru KUROSAWA  

     
    PAPER-Symmetric Cipher

      Vol:
    E87-A No:1
      Page(s):
    54-59

    This paper shows an improvement of square hash function family proposed by Etzel et al. In the new variants, the size of keys is much shorter while the collision probability is slightly larger. Most of the main techniques used to optimize the original square hash functions work on our variants as well. The proposed algorithms are applicable to fast and secure message authentication.

  • Evaluation of Uplink and Downlink MC-CDMA Receivers in Generalized Fading Channels

    Mohammed ABDEL-HAFEZ  Zexian LI  Matti LATVA-AHO  

     
    PAPER-Wireless Communication Technology

      Vol:
    E87-B No:1
      Page(s):
    88-96

    In this paper, the average bit error probability of uplink and downlink Multicarrier Code Division Multiple Access (MC-CDMA) system using coherent Maximal-Ratio Combining (MRC) and Equal Gain Combining (EGC) receivers is evaluated for frequency selective Nakagami fading channels. The analysis assumes that different subcarriers experience independent fading channels, but not necessary identically distributed. The analysis is based on Gaussian approximation of the multiple access interference. Generalized bit error probability (BEP) expressions for both uplink and downlink with MRC and EGC receivers were derived. The analytical results are supported with simulation results. The effect of fading parameters, number of users, and number of subcarriers were presented. The BEP performance of the EGC receiver in the uplink is highly influenced by the fading parameter compared with the MRC receiver. The EGC receiver outperforms the MRC receiver in the downlink, but the MRC receiver gives almost the same performance as the EGC in the uplink.

  • VLSI Architecture for 2-D 3-Level Lifting-Based Discrete Wavelet Transform

    Pei-Yin CHEN  

     
    LETTER-VLSI Design Technology and CAD

      Vol:
    E87-A No:1
      Page(s):
    275-279

    Discrete wavelet transform has been successfully used in many image processing applications. In this paper, we present an efficient VLSI architecture for 2-D 3-level lifting-based discrete wavelet transform using the (5, 3) filter. All three-level coefficients are computed interlacingly and periodically to achieve higher hardware utilization and better throughput. In comparison with other VLSI architectures, our architecture requires less size of storage and faster computation speed.

  • Real-Time Human Motion Analysis by Image Skeletonization

    Hironobu FUJIYOSHI  Alan J. LIPTON  Takeo KANADE  

     
    PAPER-Face

      Vol:
    E87-D No:1
      Page(s):
    113-120

    In this paper, a process is described for analysing the motion of a human target in a video stream. Moving targets are detected and their boundaries extracted. From these, a "star" skeleton is produced. Two motion cues are determined from this skeletonization: body posture, and cyclic motion of skeleton segments. These cues are used to determine human activities such as walking or running, and even potentially, the target's gait. Unlike other methods, this does not require an a priori human model, or a large number of "pixels on target". Furthermore, it is computationally inexpensive, and thus ideal for real-world video applications such as outdoor video surveillance.

  • Theoretical Analysis of χ2 Attack on RC6

    Masahiko TAKENAKA  Takeshi SHIMOYAMA  Takeshi KOSHIBA  

     
    PAPER-Symmetric Cipher

      Vol:
    E87-A No:1
      Page(s):
    28-36

    In this paper, we give a theoretical analysis of χ2 attack proposed by Knudsen and Meier on the RC6 block cipher. To this end, we propose a method of security evaluation against χ2 attack precisely including key dependency by introducing a method "Transition Matrix Computing." Previously, no theoretical security evaluation against χ2 attack was known, it has been done by computer experiments. We should note that it is the first result concerning the way of security evaluation against χ2 attack is shown theoretically.

  • Chromatic Dispersion Measurement of Optical Fiber Using Bi-Directional Modulation of Mach-Zehnder Electro-Optical Modulator Embodied in Fiber Loop Mirror

    Keum-Soo JEON  Jae-Kyung PAN  

     
    LETTER-Optical Fiber

      Vol:
    E87-B No:1
      Page(s):
    171-173

    We propose a simple method for the chromatic dispersion measurement of optical fibers by using bi-directional modulation of a Mach-Zehnder electro-optical modulator embodied in a fiber loop mirror. The detected output of the bi-directionally modulated light, with time difference, creates fading in the RF domain. Dispersion is found by measuring the period of fading at different wavelengths.

  • Managing Encryption and Key Publication Independently in Digital Rights Management Systems

    Goichiro HANAOKA  Kazuto OGAWA  Itsuro MUROTA  Go OHTAKE  Keigo MAJIMA  Seiichi GOHSHI  Kimiyuki OYAMADA  Seiichi NAMBA  Hideki IMAI  

     
    PAPER-Applications

      Vol:
    E87-A No:1
      Page(s):
    160-172

    Secure distribution of digital goods is now a significantly important issue for protecting publishers' copyrights. In this paper, we study a useful primitive for constructing a secure and efficient digital rights management system (DRM) where a server which encrypts digital content and one which issues the corresponding decryption key works independently, and existing schemes lack this property. We first argue the desired property necessary of an encryption scheme for constructing an efficient DRM, and formally define an encryption scheme as split encryption scheme containing such property. Also, we show that an efficient split encryption scheme can be constructed from any identity-based scheme. More precisely, we show an equivalence result implying that a split encryption scheme for some system parameter setting and an identity-based encryption scheme have the same primitives but for different uses. Since currently there is no identity-based encryption scheme which is based on well-known computational assumption and/or provably secure in the standard model (i.e. without the random oracle model), by reasonably tuning the system parameter, we show another construction of split encryption which is secure against chosen ciphertext attacks in the standard model assuming that decision Diffie-Hellman problem is hard to solve.

  • Fast Elliptic Curve Multiplications with SIMD Operations

    Tetsuya IZU  Tsuyoshi TAKAGI  

     
    PAPER-Asymmetric Cipher

      Vol:
    E87-A No:1
      Page(s):
    85-93

    The Single Instruction, Multiple Data (SIMD) architecture enables computation in parallel on a single processor. The SIMD operations are implemented on some processors such as Pentium 3/4, Athlon, SPARC, or even on smart cards. This paper proposes efficient algorithms for assembling an elliptic curve addition (ECADD), doubling (ECDBL), and k-iterated ECDBL (k-ECDBL) with SIMD operations. We optimize the number of auxiliary variables and the order of basic field operations used for these addition formulas. If an addition chain has k-bit zero run, we can replace k-time ECDBLs to the proposed faster k-ECDBL and the total efficiency of the scalar multiplication can be improved. Using the singed binary chain, we can compute a scalar multiplication about 10% faster than the previously fastest algorithm proposed by Aoki et al. Combined with the sliding window method or the width-w NAF window method, we also achieve about 10% faster parallelized scalar multiplication algorithms with SIMD operations. For the implementation on smart cards, we establish two fast parallelized scalar multiplication algorithms with SIMD resistant against side channel attacks.

  • Efficient Unconditionally Secure Digital Signatures

    Goichiro HANAOKA  Junji SHIKATA  Yuliang ZHENG  Hideki IMAI  

     
    PAPER-Asymmetric Cipher

      Vol:
    E87-A No:1
      Page(s):
    120-130

    Digital signatures whose security does not rely on any unproven computational assumption have recently received considerable attention. While these unconditionally secure digital signatures provide a foundation for long term integrity and non-repudiation of data, currently known schemes generally require a far greater amount of memory space for the storage of secret and public keys than a traditional digital signature. The focus of this paper is on methods for reducing memory requirements of unconditionally secure digital signatures. A major contribution of this paper is to propose two novel unconditionally secure digital signature schemes, one called a symmetric construction and other an asymmetric construction, which require a significantly smaller amount of memory. As a specific example, with a typical parameter setting the required memory size for a user is reduced to be approximately of that in a previously known scheme. Another contribution of the paper is to show an attack on a multireceiver authentication code which was proposed by Safavi-Naini and Wang. A simple method to fix the problem of the multireceiver authentication code is also proposed.

  • Optimization for the Algebraic Method and Its Application to an Attack of MISTY1

    Yasuo HATANO  Hidema TANAKA  Toshinobu KANEKO  

     
    PAPER-Symmetric Cipher

      Vol:
    E87-A No:1
      Page(s):
    18-27

    In this paper, we describe a technique for optimizing the algebraic method that is applied to higher order differential attack. The higher order differential attack is a well-known attack on block ciphers, in which we derive an attack equation to determine a round key from a property of a higher order differential of a target block cipher. The algebraic method is a linearization of the attack equation and determines the true key by a method such as Gaussian elimination. Our technique is based on linear dependency and can reduce the complexity of that method. We also describe a technique that allows the algebraic method to be used as an attack equation that holds probabilistically. We demonstrate this method by attacking a five-round MISTY1 and show that it needs 221.6 chosen plaintexts and 228.0 encryption times. The computer simulation took about two minutes to complete.

  • A Distributed Sign-and-Encryption for Anonymity

    DongJin KWAK  SangJae MOON  

     
    LETTER

      Vol:
    E87-A No:1
      Page(s):
    228-230

    Distributed signcryption is specifically designed for distributing a signcrypted message to a designated group. As such, it can not be used in anonymous communication. Accordingly, the current study adds an anonymity property to distributed signcryption that results in almost the same computational load as regards the modular arithmetic. Therefore, the new scheme is more efficient than the expansion for anonymity in, and has potential applications in electronic commerce.

  • OAEP-ES--Methodology of Universal Padding Technique--

    Yuichi KOMANO  Kazuo OHTA  

     
    PAPER-Asymmetric Cipher

      Vol:
    E87-A No:1
      Page(s):
    110-119

    The new concept of ES (Encryption-Signature) schemes which realize an encryption scheme and a signature scheme with a unique padding technique and key pair, was proposed by Coron et al. They also gave a proof of PSS-ES. In this paper, first, we discuss the methodology for the construction for ES schemes by using padding techniques of encryption schemes, and propose a new ES scheme, OAEP-ES, adopting this methodology. It is proven that OAEP-ES scheme can be constructed under the assumption of the one-wayness of the encryption permutation, while the security of PSS-ES utilized as an encryption scheme is based on the partial-domain one-wayness; which is a theoretical progress since the one-wayness is more general assumption than the partial-domain one-wayness. It is shown that OAEP-ES attains tighter security than PSS-ES, which is a practical interest.

20621-20640hit(30728hit)