The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] Ti(30728hit)

20641-20660hit(30728hit)

  • Retrieving Correlated Software Products for Reuse

    Shih-Chien CHOU  

     
    PAPER-Software Systems

      Vol:
    E87-D No:1
      Page(s):
    175-182

    Software reuse has been recognized as important. According to our research, when a software product is reused, products correlated to the reused one may be reusable. This paper proposes a model for software products and a technique to retrieve correlated products. The paper also presents equations to evaluate correlation values, which is guidance for selecting reusable correlated products. Since correlated products can be identified by tracing product relationships, the proposed model manages both products and relationships.

  • Fundamental Frequency Estimation for Noisy Speech Using Entropy-Weighted Periodic and Harmonic Features

    Yuichi ISHIMOTO  Kentaro ISHIZUKA  Kiyoaki AIKAWA  Masato AKAGI  

     
    PAPER-Speech and Hearing

      Vol:
    E87-D No:1
      Page(s):
    205-214

    This paper proposes a robust method for estimating the fundamental frequency (F0) in real environments. It is assumed that the spectral structure of real environmental noise varies momentarily and its energy does not distribute evenly in the time-frequency domain. Therefore, segmenting a spectrogram of speech mixed with environmental noise into narrow time-frequency regions will produce low-noise regions in which the signal-to-noise ratio is high. The proposed method estimates F0 from the periodic and harmonic features that are clearly observed in the low-noise regions. It first uses two kinds of spectrogram, one with high frequency resolution and another with high temporal resolution, to represent the periodic and harmonic features corresponding to F0. Next, the method segments these two kinds of feature plane into narrow time-frequency regions, and calculates the probability function of F0 for each region. It then utilizes the entropy of the probability function as weight to emphasize the probability function in the low-noise region and to enhance noise robustness. Finally, the probability functions are grouped in each time, and F0 is obtained as the frequency with the highest probability of the function. The experimental results showed that, in comparison with other approaches such as the cepstrum method and the autocorrelation method, the developed method can more robustly estimate F0s from speech in the presence of band-limited noise and car noise.

  • Square Hash with a Small Key Size

    Swee-Huay HENG  Kaoru KUROSAWA  

     
    PAPER-Symmetric Cipher

      Vol:
    E87-A No:1
      Page(s):
    54-59

    This paper shows an improvement of square hash function family proposed by Etzel et al. In the new variants, the size of keys is much shorter while the collision probability is slightly larger. Most of the main techniques used to optimize the original square hash functions work on our variants as well. The proposed algorithms are applicable to fast and secure message authentication.

  • Calibration of Real Scenes for the Reconstruction of Dynamic Light Fields

    Ingo SCHOLZ  Joachim DENZLER  Heinrich NIEMANN  

     
    PAPER-Background Estimation

      Vol:
    E87-D No:1
      Page(s):
    42-49

    The classic light field and lumigraph are two well-known approaches to image-based rendering, and subsequently many new rendering techniques and representations have been proposed based on them. Nevertheless the main limitation remains that in almost all of them only static scenes are considered. In this contribution we describe a method for calibrating a scene which includes moving or deforming objects from multiple image sequences taken with a hand-held camera. For each image sequence the scene is assumed to be static, which allows the reconstruction of a conventional static light field. The dynamic light field is thus composed of multiple static light fields, each of which describes the state of the scene at a certain point in time. This allows not only the modeling of rigid moving objects, but any kind of motion including deformations. In order to facilitate the automatic calibration, some assumptions are made for the scene and input data, such as that the image sequences for each respective time step share one common camera pose and that only the minor part of the scene is actually in motion.

  • FEXT Cancellation Techniques for Multiuser DMT-VDSL Systems

    Jung-Soo WOO  Gi-Hong IM  Kyu-Min KANG  

     
    PAPER-Transmission Systems and Transmission Equipment

      Vol:
    E87-B No:1
      Page(s):
    1-9

    This paper discusses far-end crosstalk (FEXT) cancellation methods for multicarrier transmission system. A system arrangement and its tap update method are proposed when FEXT cancelers and a frequency-domain equalizer (FEQ) are jointly adapted to combat channel intersymbol interference, FEXT, and other additive noise. We present mathematical formulation of minimum mean-square error (MSE) and the optimum tap coefficients for the FEXT cancelers and the FEQ when FEXT cancellation techniques are introduced for multiuser discrete multitone (DMT) based very high-speed digital subscriber line (VDSL) transmission. It is shown that FEXT cancellation enhances the achievable bit rate in FEXT-limited systems. Computer simulation and analytical results show that the performance of jointly adapted FEXT cancelers and an FEQ is better than that of separately adapted FEXT cancelers and an FEQ.

  • Suppression of Charges in Al2O3 Gate Dielectric and Improvement of MOSFET Performance by Plasma Nitridation

    Kenzo MANABE  Kazuhiko ENDO  Satoshi KAMIYAMA  Toshiyuki IWAMOTO  Takashi OGURA  Nobuyuki IKARASHI  Toyoji YAMAMOTO  Toru TATSUMI  

     
    PAPER

      Vol:
    E87-C No:1
      Page(s):
    30-36

    We studied nitrogen incorporation in Al2O3 gate dielectrics by nitrogen plasma and examined the dependence of the electrical properties on the nitrogen incorporation. We found that the nitrogen concentration and profile in Al2O3 films thinner than 3 nm can be controlled by the substrate temperature and the plasma conditions. The electrical characterization showed that the plasma nitridation suppresses charges in Al2O3 films and prevents dopant penetration through the gate dielectric without increasing the leakage current or the interfacial trap density. We also demonstrated the improved performance of a metal-oxide-semiconductor field effect transistor by using a plasma nitrided Al2O3 gate dielectric. These results indicate that plasma nitridation is a promising method for improving the electrical properties of Al2O3 gate dielectrics.

  • Facial Parts Recognition by Hierarchical Tracking from Motion Image and Its Application

    Takuma FUNAHASHI  Tsuyoshi YAMAGUCHI  Masafumi TOMINAGA  Hiroyasu KOSHIMIZU  

     
    PAPER-Face

      Vol:
    E87-D No:1
      Page(s):
    129-135

    Faces of a person performing freely in front of the camera can be captured in a sufficient resolution for facial parts recognition by the proposed camera system enhanced with a special PTZ camera. Head region, facial parts regions such as eyes and mouth and the borders of facial parts are extracted hierarchically by being guided by the irises and nostrils preliminarily extracted from the images of PTZ camera. In order to show the effectivity of this system, we proposed a possibility to generate the borders of facial parts of the face for the facial caricaturing and to introduce eye-contacting facial images which can eye-contact bilaterally with each other on the TV conference environment.

  • The Evaluation of Davidson's Digital Signature Scheme

    Kazuhiro HATTANDA  Shuichi ICHIKAWA  

     
    LETTER

      Vol:
    E87-A No:1
      Page(s):
    224-225

    Davidson's scheme utilizes the order of basic blocks to embed a digital signature in a computer program. To preserve the function of the original program, additional jump instructions are inserted. This involves some overhead in both size and performance. In our implementation, the increase in size was between 9% and 24%. The performance of benchmark programs was 86-102% of the original.

  • Precise and Reliable Image Shift Detection by a New Phase-Difference Spectrum Analysis (PSA) Method

    Isamu KOUZUKI  Tomonori KANEKO  Minoru ITO  

     
    PAPER-Methodologies

      Vol:
    E87-D No:1
      Page(s):
    58-65

    An analysis of the phase difference spectrum between two images allows precise image shift detection. Image shifts are directly evaluated from the phase difference spectrum without Fourier inversion. In the calculation, the weight function containing the frequency and the cross spectrum is used and an unlapping procedure is carried out. In an experiment using synthetic and real images of typical image patterns, accuracy as high as 0.01-0.02 pixel was achieved stably and reliably for most of the image patterns.

  • A Construction of Public Key Cryptosystem for Realizing Ciphertext of Size 100 Bit and Digital Signature Scheme

    Masao KASAHARA  Ryuichi SAKAI  

     
    PAPER-Asymmetric Cipher

      Vol:
    E87-A No:1
      Page(s):
    102-109

    Extensive studies have been made of the public key cryptosystems based on multivariate polynomials. However most of the proposed public key cryptosystems of rate 1.0 based on multivariate polynomials, are proved not secure. In this paper, we propose several types of new constructions of public key cryptosystems based on two classes of randomly generated simultaneous equations, namely, a class based on bijective transformation and another class based on random transformation. One of the features of the proposed cryptosystems is that the sets of random simultaneous equations significantly improve the utilization factor of the transformation. We show an example of the proposed cryptosystem whose size of the ciphertext is only 100 bits.

  • Practical Design and Modeling Procedure of Test Structures for Microwave Bare-Chip Devices

    Masanori SHIMASUE  Hitoshi AOKI  

     
    PAPER-Microwaves, Millimeter-Waves

      Vol:
    E87-C No:1
      Page(s):
    60-65

    This paper presents practical modeling procedure of feed patterns, bond wires, and interconnects for microwave bare-chip devices. Dedicated test structures have been designed for the process. Modeling accuracy of BJTs and diodes has been unprecedentedly improved up to 30 GHz with this procedure despite popular SPICE models were used.

  • Reconstruction of Outdoor Sculptures from Silhouettes under Approximate Circular Motion of an Uncalibrated Hand-Held Camera

    Kwan-Yee Kenneth WONG  Roberto CIPOLLA  

     
    PAPER-Reconstruction

      Vol:
    E87-D No:1
      Page(s):
    27-33

    This paper presents a novel technique for reconstructing an outdoor sculpture from an uncalibrated image sequence acquired around it using a hand-held camera. The technique introduced here uses only the silhouettes of the sculpture for both motion estimation and model reconstruction, and no corner detection nor matching is necessary. This is very important as most sculptures are composed of smooth textureless surfaces, and hence their silhouettes are very often the only information available from their images. Besides, as opposed to previous works, the proposed technique does not require the camera motion to be perfectly circular (e.g., turntable sequence). It employs an image rectification step before the motion estimation step to obtain a rough estimate of the camera motion which is only approximately circular. A refinement process is then applied to obtain the true general motion of the camera. This allows the technique to handle large outdoor sculptures which cannot be rotated on a turntable, making it much more practical and flexible.

  • A Digital Image Watermarking Method Based on Labeled Bisecting Clustering Algorithm

    Shu-Chuan CHU  John F. RODDICK  Zhe-Ming LU  Jeng-Shyang PAN  

     
    LETTER-Information Security

      Vol:
    E87-A No:1
      Page(s):
    282-285

    This paper presents a novel digital image watermarking algorithm based on the labeled bisecting clustering technique. Each cluster is labeled either '0' or '1' based on the labeling key. Each input image block is then assigned to the nearest codeword or cluster centre whose label is equal to the watermark bit. The watermark extraction can be performed blindly. The proposed method is robust to JPEG compression and some spatial-domain processing operations. Simulation results demonstrate the effectiveness of the proposed algorithm.

  • The Dynamic-Typed Access Matrix Model and Decidability of the Safety Problem

    Masakazu SOSHI  Mamoru MAEKAWA  Eiji OKAMOTO  

     
    PAPER-Applications

      Vol:
    E87-A No:1
      Page(s):
    190-203

    The safety problem in access matrix models determines whether a given subject can eventually obtain access privilege to a given object. Generally speaking, the safety problem is, unfortunately undecidable. Not much is known about protection systems for which the safety problem is decidable, except for strongly constrained systems (e.g., monotonic systems). Therefore, we propose the Dynamic-Typed Access Matrix (DTAM) Model, which extends the Typed Access Matrix model of Sandhu by allowing the type of an object to change dynamically. The DTAM model has an advantage that it can describe non-monotonic protection systems for which the safety problem is decidable. In particular, with further restrictions, we can show that the problem becomes NP-hard. In this paper, we formally define the DTAM model and then discuss various aspects of it thoroughly.

  • VLSI Architecture for 2-D 3-Level Lifting-Based Discrete Wavelet Transform

    Pei-Yin CHEN  

     
    LETTER-VLSI Design Technology and CAD

      Vol:
    E87-A No:1
      Page(s):
    275-279

    Discrete wavelet transform has been successfully used in many image processing applications. In this paper, we present an efficient VLSI architecture for 2-D 3-level lifting-based discrete wavelet transform using the (5, 3) filter. All three-level coefficients are computed interlacingly and periodically to achieve higher hardware utilization and better throughput. In comparison with other VLSI architectures, our architecture requires less size of storage and faster computation speed.

  • Evaluation of Uplink and Downlink MC-CDMA Receivers in Generalized Fading Channels

    Mohammed ABDEL-HAFEZ  Zexian LI  Matti LATVA-AHO  

     
    PAPER-Wireless Communication Technology

      Vol:
    E87-B No:1
      Page(s):
    88-96

    In this paper, the average bit error probability of uplink and downlink Multicarrier Code Division Multiple Access (MC-CDMA) system using coherent Maximal-Ratio Combining (MRC) and Equal Gain Combining (EGC) receivers is evaluated for frequency selective Nakagami fading channels. The analysis assumes that different subcarriers experience independent fading channels, but not necessary identically distributed. The analysis is based on Gaussian approximation of the multiple access interference. Generalized bit error probability (BEP) expressions for both uplink and downlink with MRC and EGC receivers were derived. The analytical results are supported with simulation results. The effect of fading parameters, number of users, and number of subcarriers were presented. The BEP performance of the EGC receiver in the uplink is highly influenced by the fading parameter compared with the MRC receiver. The EGC receiver outperforms the MRC receiver in the downlink, but the MRC receiver gives almost the same performance as the EGC in the uplink.

  • Analysis and Design for Private Message Board Systems

    Kenji IMAMOTO  Kouichi SAKURAI  

     
    PAPER-Applications

      Vol:
    E87-A No:1
      Page(s):
    204-211

    When two parties connect via a possibly unreliable network, ensuring fairness becomes a serious problem. To solve this problem, a lot of Certified E-mail systems are proposed. However, user's privacy including confidentiality and anonymity is not considered in almost all of these systems. In this paper, we propose two private message board systems using an electronic notice board to solve Certified mail problem.

  • Secure Detection of Watermarks

    Jun FURUKAWA  

     
    PAPER-Applications

      Vol:
    E87-A No:1
      Page(s):
    212-220

    There are two main types of digital watermark systems. In the first, users are given their own detection programs by which to verify the presence of watermark in data they have in their possession. In the second, users must request such verification from a detection center. The disadvantage of the first type is the possibility that a user might be able to analyze the detection program sufficiently to be able to obtain the secret data (secret key) used to embed the watermark. The disadvantage of the second is the possibility that a center might give dishonest results. In this paper, we propose a watermark detection scheme that can be used to overcome the disadvantages of both: it prevents users from obtaining secret key, and it prevents a center from reporting dishonest results. Our scheme is based on a previously proposed scheme which nearly achieved the same goals but, unfortunately, allowed users to receive watermark detection results for data specially created by them so as to reveal, through the results, secret information about how a center created its watermarks. To overcome this drawback, we have developed new scheme by which a center can prove its detection results to a user without revealing any other information. This scheme was developed by extending the work found in. Moreover we provide an option that prevents the center from encroaching on a user's privacy. The resulting watermark detection scheme is the first that, in addition to protecting secret keys of watermarks from user-tampering, is also able to prevent a center from reporting dishonest results. Although the proposed scheme is introduced first using the patch-work watermarking system, it is straightforward to extend it to a scheme that uses the correlation-based watermarking system, which yields a more robust watermark detection scheme.

  • Theoretical Analysis of χ2 Attack on RC6

    Masahiko TAKENAKA  Takeshi SHIMOYAMA  Takeshi KOSHIBA  

     
    PAPER-Symmetric Cipher

      Vol:
    E87-A No:1
      Page(s):
    28-36

    In this paper, we give a theoretical analysis of χ2 attack proposed by Knudsen and Meier on the RC6 block cipher. To this end, we propose a method of security evaluation against χ2 attack precisely including key dependency by introducing a method "Transition Matrix Computing." Previously, no theoretical security evaluation against χ2 attack was known, it has been done by computer experiments. We should note that it is the first result concerning the way of security evaluation against χ2 attack is shown theoretically.

  • Chromatic Dispersion Measurement of Optical Fiber Using Bi-Directional Modulation of Mach-Zehnder Electro-Optical Modulator Embodied in Fiber Loop Mirror

    Keum-Soo JEON  Jae-Kyung PAN  

     
    LETTER-Optical Fiber

      Vol:
    E87-B No:1
      Page(s):
    171-173

    We propose a simple method for the chromatic dispersion measurement of optical fibers by using bi-directional modulation of a Mach-Zehnder electro-optical modulator embodied in a fiber loop mirror. The detected output of the bi-directionally modulated light, with time difference, creates fading in the RF domain. Dispersion is found by measuring the period of fading at different wavelengths.

20641-20660hit(30728hit)