The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] UMP(318hit)

21-40hit(318hit)

  • A Noise-Canceling Charge Pump for Area Efficient PLL Design Open Access

    Go URAKAWA  Hiroyuki KOBAYASHI  Jun DEGUCHI  Ryuichi FUJIMOTO  

     
    PAPER

      Pubricized:
    2021/04/20
      Vol:
    E104-C No:10
      Page(s):
    625-634

    In general, since the in-band noise of phase-locked loops (PLLs) is mainly caused by charge pumps (CPs), large-size transistors that occupy a large area are used to improve in-band noise of CPs. With the high demand for low phase noise in recent high-performance communication systems, the issue of the trade-off between occupied area and noise in conventional CPs has become significant. A noise-canceling CP circuit is presented in this paper to mitigate the trade-off between occupied area and noise. The proposed CP can achieve lower noise performance than conventional CPs by performing additional noise cancelation. According to the simulation results, the proposed CP can reduce the current noise to 57% with the same occupied area, or can reduce the occupied area to 22% compared with that of the conventional CPs at the same noise performance. We fabricated a prototype of the proposed CP embedded in a 28-GHz LC-PLL using a 16-nm FinFET process, and 1.2-dB improvement in single sideband integrated phase noise is achieved.

  • Impossibility on the Schnorr Signature from the One-More DL Assumption in the Non-Programmable Random Oracle Model Open Access

    Masayuki FUKUMITSU  Shingo HASEGAWA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2021/03/08
      Vol:
    E104-A No:9
      Page(s):
    1163-1174

    The Schnorr signature is one of the representative signature schemes and its security was widely discussed. In the random oracle model (ROM), it is provable from the DL assumption, whereas there is negative circumstantial evidence in the standard model. Fleischhacker, Jager, and Schröder showed that the tight security of the Schnorr signature is unprovable from a strong cryptographic assumption, such as the One-More DL (OM-DL) assumption and the computational and decisional Diffie-Hellman assumption, in the ROM via a generic reduction as long as the underlying cryptographic assumption holds. However, it remains open whether or not the impossibility of the provable security of the Schnorr signature from a strong assumption via a non-tight and reasonable reduction. In this paper, we show that the security of the Schnorr signature is unprovable from the OM-DL assumption in the non-programmable ROM as long as the OM-DL assumption holds. Our impossibility result is proven via a non-tight Turing reduction.

  • Consumption Pricing Mechanism of Scientific and Technological Resources Based on Multi-Agent Game Theory: An Interactive Analytical Model and Experimental Validation

    Fanying ZHENG  Fu GU  Yangjian JI  Jianfeng GUO  Xinjian GU  Jin ZHANG  

     
    PAPER

      Pubricized:
    2021/04/16
      Vol:
    E104-D No:8
      Page(s):
    1292-1301

    In the context of Web 2.0, the interaction between users and resources is more and more frequent in the process of resource sharing and consumption. However, the current research on resource pricing mainly focuses on the attributes of the resource itself, and does not weigh the interests of the resource sharing participants. In order to deal with these problems, the pricing mechanism of resource-user interaction evaluation based on multi-agent game theory is established in this paper. Moreover, the user similarity, the evaluation bias based on link analysis and punishment of academic group cheating are also included in the model. Based on the data of 181 scholars and 509 articles from the Wanfang database, this paper conducts 5483 pricing experiments for 13 months, and the results show that this model is more effective than other pricing models - the pricing accuracy of resource resources is 94.2%, and the accuracy of user value evaluation is 96.4%. Besides, this model can intuitively show the relationship within users and within resources. The case study also exhibits that the user's knowledge level is not positively correlated with his or her authority. Discovering and punishing academic group cheating is conducive to objectively evaluating researchers and resources. The pricing mechanism of scientific and technological resources and the users proposed in this paper is the premise of fair trade of scientific and technological resources.

  • Design of Diplexer Using Surface Acoustic Wave and Multilayer Ceramic Filters with Controllable Transmission Zero

    Shinpei OSHIMA  Hiroto MARUYAMA  

     
    PAPER-Microwaves, Millimeter-Waves

      Pubricized:
    2021/01/15
      Vol:
    E104-C No:8
      Page(s):
    370-378

    In this paper, we propose a design method for a diplexer using a surface acoustic wave (SAW) filter, a multilayer ceramic filter, chip inductors, and chip capacitors. A controllable transmission zero can be created in the stopband by designing matching circuits based on the out-of-band characteristics of the SAW filter using this method. The proposed method can achieve good attenuation performance and a compact size because it does not use an additional resonator for creating the controllable transmission zero and the matching circuits are composed of only five components. A diplexer is designed for 2.4 GHz wireless systems and a global positioning system receiver using the proposed method. It is compact (8.0 mm × 8.0 mm), and the measurement results indicate good attenuation performance with the controllable transmission zero.

  • Low-Power Implementation Techniques for Convolutional Neural Networks Using Precise and Active Skipping Methods Open Access

    Akira KITAYAMA  Goichi ONO  Tadashi KISHIMOTO  Hiroaki ITO  Naohiro KOHMU  

     
    PAPER

      Pubricized:
    2020/12/22
      Vol:
    E104-C No:7
      Page(s):
    330-337

    Reducing power consumption is crucial for edge devices using convolutional neural network (CNN). The zero-skipping approach for CNNs is a processing technique widely known for its relatively low power consumption and high speed. This approach stops multiplication and accumulation (MAC) when the multiplication results of the input data and weight are zero. However, this technique requires large logic circuits with around 5% overhead, and the average rate of MAC stopping is approximately 30%. In this paper, we propose a precise zero-skipping method that uses input data and simple logic circuits to stop multipliers and accumulators precisely. We also propose an active data-skipping method to further reduce power consumption by slightly degrading recognition accuracy. In this method, each multiplier and accumulator are stopped by using small values (e.g., 1, 2) as input. We implemented single shot multi-box detector 500 (SSD500) network model on a Xilinx ZU9 and applied our proposed techniques. We verified that operations were stopped at a rate of 49.1%, recognition accuracy was degraded by 0.29%, power consumption was reduced from 9.2 to 4.4 W (-52.3%), and circuit overhead was reduced from 5.1 to 2.7% (-45.9%). The proposed techniques were determined to be effective for lowering the power consumption of CNN-based edge devices such as FPGA.

  • Study on Scalability in Scientific Research Data Transfer Networks: Energy Consumption Perspectives

    Chankyun LEE  

     
    PAPER-Network Management/Operation

      Pubricized:
    2020/10/23
      Vol:
    E104-B No:5
      Page(s):
    519-529

    Scalable networking for scientific research data transfer is a vital factor in the progress of data-intensive research, such as collaborative research on observation of black hole. In this paper, investigations of the nature of practical research traffic allow us to introduce optical flow switching (OFS) and contents delivery network (CDN) technologies into a wide area network (WAN) to realize highly scalable networking. To measure the scalability of networks, energy consumption in the WAN is evaluated by considering the practical networking equipment as well as reasonable assumptions on scientific research data transfer networks. In this study, we explore the energy consumption performance of diverse Japan and US topologies and reveal that the energy consumption of a routing and wavelength assignment algorithm in an OFS scheduler becomes the major hurdle when the number of nodes is high, for example, as high as that of the United States of America layer 1 topology. To provide computational scalability of a network dimensioning algorithm for the CDN based WAN, a simple heuristic algorithm for a surrogate location problem is proposed and compared with an optimal algorithm. This paper provides intuitions and design rules for highly scalable research data transfer networks, and thus, it can accelerate technology advancements against the encountering big-science problems.

  • Transmission Control Method for Data Retention Taking into Account the Low Vehicle Density Environments

    Ichiro GOTO  Daiki NOBAYASHI  Kazuya TSUKAMOTO  Takeshi IKENAGA  Myung LEE  

     
    LETTER-Information Network

      Pubricized:
    2021/01/05
      Vol:
    E104-D No:4
      Page(s):
    508-512

    With the development and spread of Internet of Things (IoT) technology, various kinds of data are now being generated from IoT devices. Some data generated from IoT devices depend on geographical location and time, and we refer to them as spatio-temporal data (STD). Since the “locally produced and consumed” paradigm of STD use is effective for location-dependent applications, the authors have previously proposed a vehicle-based STD retention system. However, in low vehicle density environments, the data retention becomes difficult due to the decrease in the number of data transmissions in this method. In this paper, we propose a new data transmission control method for data retention in the low vehicle density environments.

  • Geolocation-Centric Information Platform for Resilient Spatio-temporal Content Management Open Access

    Kazuya TSUKAMOTO  Hitomi TAMURA  Yuzo TAENAKA  Daiki NOBAYASHI  Hiroshi YAMAMOTO  Takeshi IKENAGA  Myung LEE  

     
    INVITED PAPER-Network

      Pubricized:
    2020/09/11
      Vol:
    E104-B No:3
      Page(s):
    199-209

    In IoT era, the growth of data variety is driven by cross-domain data fusion. In this paper, we advocate that “local production for local consumption (LPLC) paradigm” can be an innovative approach in cross-domain data fusion, and propose a new framework, geolocation-centric information platform (GCIP) that can produce and deliver diverse spatio-temporal content (STC). In the GCIP, (1) infrastructure-based geographic hierarchy edge network and (2) adhoc-based STC retention system are interplayed to provide both of geolocation-awareness and resiliency. Then, we discussed the concepts and the technical challenges of the GCIP. Finally, we implemented a proof-of-concepts of GCIP and demonstrated its efficacy through practical experiments on campus IPv6 network and simulation experiments.

  • Temperature-Robust 0.48-V FD-SOI Intermittent Startup Circuit with 300-nA Quiescent Current for Batteryless Wireless Sensor Capable of 1-μA Energy Harvesting Sources

    Minoru SUDO  Fumiyasu UTSUNOMIYA  Ami TANAKA  Takakuni DOUSEKI  

     
    PAPER

      Vol:
    E104-A No:2
      Page(s):
    506-515

    A temperature-variation-tolerant intermittent startup circuit (ISC) that suppresses quiescent current to 300nA at 0.48V was developed. The ISC is a key circuit for a batteryless wireless sensor that can detect a 1μA generation current of energy harvesting sources from the intervals of wireless signals. The ISC consists of an ultralow-voltage detector composed of a depletion-type MOSFET and low-Vth MOSFETs, a Dickson-type gate-boosted charge pump circuit, and a power-switch control circuit. The detector consists of a voltage reference comparator and a feedback-controlled latch circuit for a hysteresis function. The voltage reference comparator, which has a common source stage with a folded constant-current-source load composed of a depletion-type nMOSFET, makes it possible to reduce the temperature dependency of the detection voltage, while suppressing the quiescent current to 300nA at 0.48V. The ISC fabricated with fully-depleted silicon-on-insulator (FD-SOI) CMOS technology also suppresses the variation of the quiescent current. To verify the effectiveness of the circuit, the ISC was fabricated in a 0.8-μm triple-Vth FD-SOI CMOS process. An experiment on the fabricated system, the ISC boosts the input voltage of 0.48V to 2.4V while suppressing the quiescent current to less than 300nA at 0.48V. The measured temperature coefficient of the detection voltage was ±50ppm/°C. The fluctuation of the quiescent current was 250nA ± 90nA in the temperature range from 0°C to 40°C. An intermittent energy harvesting sensor with the ISC was also fabricated. The sensor could detect a generation current of 1μA at EH sources within an accuracy of ±15% in the temperature range from 0°C to 40°C. It was also successfully applied to a self-powered wireless plant-monitoring sensor system.

  • Evaluation of Side-Channel Leakage Simulation by Using EMC Macro-Model of Cryptographic Devices

    Yusuke YANO  Kengo IOKIBE  Toshiaki TESHIMA  Yoshitaka TOYOTA  Toshihiro KATASHITA  Yohei HORI  

     
    PAPER-Electromagnetic Compatibility(EMC)

      Pubricized:
    2020/08/06
      Vol:
    E104-B No:2
      Page(s):
    178-186

    Side-channel (SC) leakage from a cryptographic device chip is simulated as the dynamic current flowing out of the chip. When evaluating the simulated current, an evaluation by comparison with an actual measurement is essential; however, it is difficult to compare them directly. This is because a measured waveform is typically the output voltage of probe placed at the observation position outside the chip, and the actual dynamic current is modified by several transfer impedances. Therefore, in this paper, the probe voltage is converted into the dynamic current by using an EMC macro-model of a cryptographic device being evaluated. This paper shows that both the amplitude and the SC analysis (correlation power analysis and measurements to disclosure) results of the simulated dynamic current were evaluated appropriately by using the EMC macro-model. An evaluation confirms that the shape of the simulated current matches the measured one; moreover, the SC analysis results agreed with the measured ones well. On the basis of the results, it is confirmed that a register-transfer level (RTL) simulation of the dynamic current gives a reasonable estimation of SC traces.

  • On a Relation between Knowledge-of-Exponent Assumptions and the DLog vs. CDH Question

    Firas KRAIEM  Shuji ISOBE  Eisuke KOIZUMI  Hiroki SHIZUYA  

     
    PAPER

      Vol:
    E104-A No:1
      Page(s):
    20-24

    Knowledge-of-exponent assumptions (KEAs) are a somewhat controversial but nevertheless commonly used type of cryptographic assumptions. While traditional cryptographic assumptions simply assert that certain tasks (like factoring integers or computing discrete logarithms) cannot be performed efficiently, KEAs assert that certain tasks can be performed efficiently, but only in certain ways. The controversy surrounding those assumptions is due to their non-falsifiability, which is due to the way this idea is formalised, and to the general idea that these assumptions are “strong”. Nevertheless, their relationship to existing assumptions has not received much attention thus far. In this paper, we show that the first KEA (KEA1), introduced by Damgård in 1991, implies that computing discrete logarithms is equivalent to solving the computational Diffie-Hellman (CDH) problem. Since showing this equivalence in the standard setting (i.e., without the assumption that KEA1 holds) is a longstanding open question, this indicates that KEA1 (and KEAs in general) are indeed quite strong assumptions.

  • Load Balancing for Energy-Harvesting Mobile Edge Computing

    Ping ZHAO  Jiawei TAO  Abdul RAUF  Fengde JIA  Longting XU  

     
    LETTER-Mobile Information Network and Personal Communications

      Pubricized:
    2020/07/27
      Vol:
    E104-A No:1
      Page(s):
    336-342

    With the development of cloud computing, the Mobile Edge Computing has emerged and attracted widespread attentions. In this paper, we focus on the load balancing in MEC with energy harvesting. We first introduce the load balancing in MEC as a problem of minimizing both the energy consumption and queue redundancy. Thereafter, we adapt such a optimization problem to the Lyapunov algorithm and solve this optimization problem. Finally, extensive simulation results validate that the obtained strategy improves the capabilities of MEC systems.

  • Strongly Secure Identity-Based Key Exchange with Single Pairing Operation

    Junichi TOMIDA  Atsushi FUJIOKA  Akira NAGAI  Koutarou SUZUKI  

     
    PAPER

      Vol:
    E104-A No:1
      Page(s):
    58-68

    This paper proposes an id-eCK secure identity-based authenticated key exchange (ID-AKE) scheme, where the id-eCK security implies that a scheme resists against leakage of all combinations of master, static, and ephemeral secret keys except ones trivially break the security. Most existing id-eCK secure ID-AKE schemes require two symmetric pairing operations or a greater number of asymmetric pairing, which is faster than symmetric one, operations to establish a session key. However, our scheme is realized with a single asymmetric pairing operation for each party, and this is an advantage in efficiency. The proposed scheme is based on the ID-AKE scheme by McCullagh and Barreto, which is vulnerable to an active attack. To achieve id-eCK security, we apply the HMQV construction and the NAXOS technique to the McCullagh-Barreto scheme. The id-eCK security is proved under the external Diffie-Hellman for target group assumption and the q-gap-bilinear collision attack assumption.

  • H-TLA: Hybrid-Based and Two-Level Addressing Architecture for IoT Devices and Services

    Sangwon SEO  Sangbae YUN  Jaehong KIM  Inkyo KIM  Seongwook JIN  Seungryoul MAENG  

     
    LETTER-Computer System

      Pubricized:
    2020/05/14
      Vol:
    E103-D No:8
      Page(s):
    1911-1915

    An increasing number of IoT devices are being introduced to the market in many industries, and the number of devices is expected to exceed billions in the near future. With this trend, many researchers have proposed new architectures to manage IoT devices, but the proposed architecture requires a huge memory footprint and computation overheads to look-up billions of devices. This paper proposes a hybrid hashing architecture called H- TLA to solve the problem from an architectural point of view, instead of modifying a hashing algorithm or designing a new one. We implemented a prototype system that shows about a 30% increase in performance while conserving uniformity. Therefore, we show an efficient architecture-level approach for addressing billions of devices.

  • A Weighted Voronoi Diagram-Based Self-Deployment Algorithm for Heterogeneous Directional Mobile Sensor Networks in Three-Dimensional Space

    Li TAN  Xiaojiang TANG  Anbar HUSSAIN  Haoyu WANG  

     
    PAPER-Network

      Pubricized:
    2019/11/21
      Vol:
    E103-B No:5
      Page(s):
    545-558

    To solve the problem of the self-deployment of heterogeneous directional wireless sensor networks in 3D space, this paper proposes a weighted Voronoi diagram-based self-deployment algorithm (3DV-HDDA) in 3D space. To improve the network coverage ratio of the monitoring area, the 3DV-HDDA algorithm uses the weighted Voronoi diagram to move the sensor nodes and introduces virtual boundary torque to rotate the sensor nodes, so that the sensor nodes can reach the optimal position. This work also includes an improvement algorithm (3DV-HDDA-I) based on the positions of the centralized sensor nodes. The difference between the 3DV-HDDA and the 3DV-HDDA-I algorithms is that in the latter the movement of the node is determined by both the weighted Voronoi graph and virtual force. Simulations show that compared to the virtual force algorithm and the unweighted Voronoi graph-based algorithm, the 3DV-HDDA and 3DV-HDDA-I algorithms effectively improve the network coverage ratio of the monitoring area. Compared to the virtual force algorithm, the 3DV-HDDA algorithm increases the coverage from 75.93% to 91.46% while the 3DV-HDDA-I algorithm increases coverage from 76.27% to 91.31%. When compared to the unweighted Voronoi graph-based algorithm, the 3DV-HDDA algorithm improves the coverage from 80.19% to 91.46% while the 3DV-HDDA-I algorithm improves the coverage from 72.25% to 91.31%. Further, the energy consumption of the proposed algorithms after 60 iterations is smaller than the energy consumption using a virtual force algorithm. Experimental results demonstrate the accuracy and effectiveness of the 3DV-HDDA and the 3DV-HDDA-I algorithms.

  • Niobium-Based Kinetic Inductance Detectors for High-Energy Applications Open Access

    Masato NARUSE  Masahiro KUWATA  Tomohiko ANDO  Yuki WAGA  Tohru TAINO  Hiroaki MYOREN  

     
    INVITED PAPER-Superconducting Electronics

      Vol:
    E103-C No:5
      Page(s):
    204-211

    A lumped element kinetic inductance detector (LeKID) relying on a superconducting resonator is a promising candidate for sensing high energy particles such as neutrinos, X-rays, gamma-rays, alpha particles, and the particles found in the dark matter owing to its large-format capability and high sensitivity. To develop a high energy camera, we formulated design rules based on the experimental results from niobium (Nb)-based LeKIDs at 1 K irradiated with alpha-particles of 5.49 MeV. We defined the design rules using the electromagnetic simulations for minimizing the crosstalk. The neighboring pixels were fixed at 150 µm with a frequency separation of 250 MHz from each other to reduce the crosstalk signal as low as the amplifier-limited noise level. We examined the characteristics of the Nb-based resonators, where the signal decay time was controlled in the range of 0.5-50 µs by changing the designed quality factor of the detectors. The amplifier noise was observed to restrict the performance of our device, as expected. We improved the energy resolution by reducing the filling factor of inductor lines. The best energy resolution of 26 for the alpha particle of 5.49 MeV was observed in our device.

  • Implementation of a 16-Phase 8-Branch Charge Pump with Advanced Charge Recycling Strategy

    Hui PENG  Pieter BAUWENS  Herbert De PAUW  Jan DOUTRELOIGNE  

     
    PAPER-Electronic Circuits

      Pubricized:
    2019/11/29
      Vol:
    E103-C No:5
      Page(s):
    231-237

    A fully integrated 16-phase 8-branch Dickson charge pump is proposed and implemented to decrease the power dissipation due to parasitic capacitance at the bottom plate of the boost capacitor. By using the charge recycling concept, 87% of the power consumption related to parasitic capacitance is saved. In a 4-stage version of this charge pump, a maximum power efficiency of 41% is achieved at 35µA output current and 11V output voltage from a 3.3V supply voltage. The proposed multi-branch charge pump can also reach a very low output voltage ripple of only 0.146% at a load resistance of 1MΩ, which is attributed to the fact that the 8-branch charge pump can transfer charges to the output node eight times consecutively during one clock period. In addition, a high voltage gain of 4.6 is achieved in the 4-stage charge pump at light load conditions. The total chip area is 0.57mm2 in a 0.35µm HV CMOS technology.

  • Expressive Attribute-Based Encryption with Constant-Size Ciphertexts from the Decisional Linear Assumption Open Access

    Katsuyuki TAKASHIMA  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    74-106

    We propose a key-policy attribute-based encryption (KP-ABE) scheme with constant-size ciphertexts, whose almost tightly semi-adaptive security is proven under the decisional linear (DLIN) assumption in the standard model. The access structure is expressive, that is given by non-monotone span programs. It also has fast decryption, i.e., a decryption includes only a constant number of pairing operations. As an application of our KP-ABE construction, we also propose an efficient, fully secure attribute-based signatures with constant-size secret (signing) keys from the DLIN. For achieving the above results, we extend the sparse matrix technique on dual pairing vector spaces. In particular, several algebraic properties of an elaborately chosen sparse matrix group are applied to the dual system security proofs.

  • A Log-Based Testing Approach for Detecting Faults Caused by Incorrect Assumptions About the Environment

    Sooyong JEONG  Ajay Kumar JHA  Youngsul SHIN  Woo Jin LEE  

     
    LETTER-Software Engineering

      Pubricized:
    2019/10/04
      Vol:
    E103-D No:1
      Page(s):
    170-173

    Embedded software developers assume the behavior of the environment when specifications are not available. However, developers may assume the behavior incorrectly, which may result in critical faults in the system. Therefore, it is important to detect the faults caused by incorrect assumptions. In this letter, we propose a log-based testing approach to detect the faults. First, we create a UML behavioral model to represent the assumed behavior of the environment, which is then transformed into a state model. Next, we extract the actual behavior of the environment from a log, which is then incorporated in the state model, resulting in a state model that represents both assumed and actual behaviors. Existing testing techniques based on the state model can be used to generate test cases from our state model to detect faults.

  • A Constant-Size Signature Scheme with a Tighter Reduction from the CDH Assumption Open Access

    Kaisei KAJITA  Kazuto OGAWA  Eiichiro FUJISAKI  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    141-149

    We present a constant-size signature scheme under the CDH assumption. It has a tighter security reduction than any other constant-size signature scheme with a security reduction to solving some intractable search problems. Hofheinz, Jager, and Knapp (PKC 2012) presented a constant-size signature scheme under the CDH assumption with a reduction loss of O(q), where q is the number of signing queries. They also proved that the reduction loss of O(q) is optimal in a black-box security proof. To the best of our knowledge, no constant-size signature scheme has been proposed with a tighter reduction (to the hardness of a search problem) than that proposed by Hofheinz et al., even if it is not re-randomizable. We remark that our scheme is not re-randomizable. We achieve the reduction loss of O(q/d), where d is the number of group elements in a public key.

21-40hit(318hit)