The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] Y(22683hit)

2141-2160hit(22683hit)

  • Dynamic Throughput Allocation among Multiple Servers for Heterogeneous Storage System

    Zhisheng HUO  Limin XIAO  Zhenxue HE  Xiaoling RONG  Bing WEI  

     
    PAPER-Computer System

      Pubricized:
    2019/05/27
      Vol:
    E102-D No:9
      Page(s):
    1731-1739

    Previous works have studied the throughput allocation of the heterogeneous storage system consisting of SSD and HDD in the dynamic setting where users are not all present in the system simultaneously, but those researches make multiple servers as one large resource pool, and cannot cope with the multi-server environment. We design a dynamic throughput allocation mechanism named DAM, which can handle the throughput allocation of multiple heterogeneous servers in the dynamic setting, and can provide a number of desirable properties. The experimental results show that DAM can make one dynamic throughput allocation of multiple servers for making sure users' local allocations in each server, and can provide one efficient and fair throughput allocation in the whole system.

  • Reducing CPU Power Consumption with Device Utilization-Aware DVFS for Low-Latency SSDs

    Satoshi IMAMURA  Eiji YOSHIDA  Kazuichi OE  

     
    PAPER-Computer System

      Pubricized:
    2019/06/18
      Vol:
    E102-D No:9
      Page(s):
    1740-1749

    Emerging solid state drives (SSDs) based on a next-generation memory technology have been recently released in market. In this work, we call them low-latency SSDs because the device latency of them is an order of magnitude lower than that of conventional NAND flash SSDs. Although low-latency SSDs can drastically reduce an I/O latency perceived by an application, the overhead of OS processing included in the I/O latency has become noticeable because of the very low device latency. Since the OS processing is executed on a CPU core, its operating frequency should be maximized for reducing the OS overhead. However, a higher core frequency causes the higher CPU power consumption during I/O accesses to low-latency SSDs. Therefore, we propose the device utilization-aware DVFS (DU-DVFS) technique that periodically monitors the utilization of a target block device and applies dynamic voltage and frequency scaling (DVFS) to CPU cores executing I/O-intensive processes only when the block device is fully utilized. In this case, DU-DVFS can reduce the CPU power consumption without hurting performance because the delay of OS processing incurred by decreasing the core frequency can be hidden. Our evaluation with 28 I/O-intensive workloads on a real server containing an Intel® Optane™ SSD demonstrates that DU-DVFS reduces the CPU power consumption by 41.4% on average (up to 53.8%) with a negligible performance degradation, compared to a standard DVFS governor on Linux. Moreover, the evaluation with multiprogrammed workloads composed of I/O-intensive and non-I/O-intensive programs shows that DU-DVFS is also effective for them because it can apply DVFS only to CPU cores executing I/O-intensive processes.

  • A Knowledge Representation Based User-Driven Ontology Summarization Method

    Yuehang DING  Hongtao YU  Jianpeng ZHANG  Huanruo LI  Yunjie GU  

     
    LETTER-Data Engineering, Web Information Systems

      Pubricized:
    2019/05/30
      Vol:
    E102-D No:9
      Page(s):
    1870-1873

    As the superstructure of knowledge graph, ontology has been widely applied in knowledge engineering. However, it becomes increasingly difficult to be practiced and comprehended due to the growing data size and complexity of schemas. Hence, ontology summarization surfaced to enhance the comprehension and application of ontology. Existing summarization methods mainly focus on ontology's topology without taking semantic information into consideration, while human understand information based on semantics. Thus, we proposed a novel algorithm to integrate semantic information and topological information, which enables ontology to be more understandable. In our work, semantic and topological information are represented by concept vectors, a set of high-dimensional vectors. Distances between concept vectors represent concepts' similarity and we selected important concepts following these two criteria: 1) the distances from important concepts to normal concepts should be as short as possible, which indicates that important concepts could summarize normal concepts well; 2) the distances from an important concept to the others should be as long as possible which ensures that important concepts are not similar to each other. K-means++ is adopted to select important concepts. Lastly, we performed extensive evaluations to compare our algorithm with existing ones. The evaluations prove that our approach performs better than the others in most of the cases.

  • Multi-Party Computation for Modular Exponentiation Based on Replicated Secret Sharing

    Kazuma OHARA  Yohei WATANABE  Mitsugu IWAMOTO  Kazuo OHTA  

     
    PAPER-Cryptography and Information Security

      Vol:
    E102-A No:9
      Page(s):
    1079-1090

    In recent years, multi-party computation (MPC) frameworks based on replicated secret sharing schemes (RSSS) have attracted the attention as a method to achieve high efficiency among known MPCs. However, the RSSS-based MPCs are still inefficient for several heavy computations like algebraic operations, as they require a large amount and number of communication proportional to the number of multiplications in the operations (which is not the case with other secret sharing-based MPCs). In this paper, we propose RSSS-based three-party computation protocols for modular exponentiation, which is one of the most popular algebraic operations, on the case where the base is public and the exponent is private. Our proposed schemes are simple and efficient in both of the asymptotic and practical sense. On the asymptotic efficiency, the proposed schemes require O(n)-bit communication and O(1) rounds,where n is the secret-value size, in the best setting, whereas the previous scheme requires O(n2)-bit communication and O(n) rounds. On the practical efficiency, we show the performance of our protocol by experiments on the scenario for distributed signatures, which is useful for secure key management on the distributed environment (e.g., distributed ledgers). As one of the cases, our implementation performs a modular exponentiation on a 3,072-bit discrete-log group and 256-bit exponent with roughly 300ms, which is an acceptable parameter for 128-bit security, even in the WAN setting.

  • λ-Group Strategy-Proof Mechanisms for the Obnoxious Facility Game in Star Networks

    Yuhei FUKUI  Aleksandar SHURBEVSKI  Hiroshi NAGAMOCHI  

     
    PAPER-Mechanical design

      Vol:
    E102-A No:9
      Page(s):
    1179-1186

    In the obnoxious facility game, we design mechanisms that output a location of an undesirable facility based on the locations of players reported by themselves. The benefit of a player is defined to be the distance between her location and the facility. A player may try to manipulate the output of the mechanism by strategically misreporting her location. We wish to design a λ-group strategy-proof mechanism i.e., for every group of players, at least one player in the group cannot gain strictly more than λ times her primary benefit by having the entire group change their reports simultaneously. In this paper, we design a k-candidate λ-group strategy-proof mechanism for the obnoxious facility game in the metric defined by k half lines with a common endpoint such that each candidate is a point in each of the half-lines at the same distance to the common endpoint as other candidates. Then, we show that the benefit ratio of the mechanism is at most 1+2/(k-1)λ. Finally, we prove that the bound is nearly tight.

  • CCN-Based Vehicle-to-Vehicle Communication in DSRC for Content Distribution in Urban Environments Open Access

    Haiyan TIAN  Yoshiaki SHIRAISHI  Masami MOHRI  Masakatu MORII  

     
    PAPER-System Construction Techniques

      Pubricized:
    2019/06/21
      Vol:
    E102-D No:9
      Page(s):
    1653-1664

    Dedicated Short Range Communication (DSRC) is currently standardized as a leading technology for the implementation of Vehicular Networks. Non-safety application in DSRC is emerging beyond the initial safety application. However, it suffers from a typical issue of low data delivery ratio in urban environments, where static and moving obstacles block or attenuate the radio propagation, as well as other technical issues such as temporal-spatial restriction, capital cost for infrastructure deployments and limited radio coverage range. On the other hand, Content-Centric Networking (CCN) advocates ubiquitous in-network caching to enhance content distribution. The major characteristics of CCN are compatible with the requirements of vehicular networks so that CCN could be available by vehicular networks. In this paper, we propose a CCN-based vehicle-to-vehicle (V2V) communication scheme on the top of DSRC standard for content dissemination, while demonstrate its feasibility by analyzing the frame format of Beacon and WAVE service advertisement (WSA) messages of DSRC specifications. The simulation-based validations derived from our software platform with OMNeT++, Veins and SUMO in realistic traffic environments are supplied to evaluate the proposed scheme. We expect our research could provide references for future more substantial revision of DSRC standardization for CCN-based V2V communication.

  • A Feasibility Study on the Safety Confirmation System Using NFC and UHF Band RFID Tags

    Shigeki TAKEDA  Kenichi KAGOSHIMA  Masahiro UMEHIRA  

     
    LETTER-System Construction Techniques

      Pubricized:
    2019/06/04
      Vol:
    E102-D No:9
      Page(s):
    1673-1675

    This letter presents the safety confirmation system based on Near Field Communication (NFC) and Ultra High Frequency (UHF) band Radio Frequency IDentification (RFID) tags. Because these RFID tags can operate without the need for internal batteries, the proposed safety confirmation system is effective during large-scale disasters that cause loss of electricity and communication infrastructures. Sharing safety confirmation data between the NFC and UHF band RFID tags was studied to confirm the feasibility of the data sharing. The prototype of the proposed system was fabricated, confirming the feasibility of the proposed safety confirmation system.

  • Acute Constraints in Straight-Line Drawings of Planar Graphs

    Akane SETO  Aleksandar SHURBEVSKI  Hiroshi NAGAMOCHI  Peter EADES  

     
    PAPER-Graph algorithms

      Vol:
    E102-A No:9
      Page(s):
    994-1001

    Recent research on graph drawing focuses on Right-Angle-Crossing (RAC) drawings of 1-plane graphs, where each edge is drawn as a straight line and two crossing edges only intersect at right angles. We give a transformation from a restricted case of the RAC drawing problem to a problem of finding a straight-line drawing of a maximal plane graph where some angles are required to be acute. For a restricted version of the latter problem, we show necessary and sufficient conditions for such a drawing to exist, and design an O(n2)-time algorithm that given an n-vertex plane graph produces a desired drawing of the graph or reports that none exists.

  • On the Optimality of Gabidulin-Based LRCs as Codes with Multiple Local Erasure Correction Open Access

    Geonu KIM  Jungwoo LEE  

     
    LETTER-Coding Theory

      Vol:
    E102-A No:9
      Page(s):
    1326-1329

    The Gabidulin-based locally repairable code (LRC) construction by Silberstein et al. is an important example of distance optimal (r,δ)-LRCs. Its distance optimality has been further shown to cover the case of multiple (r,δ)-locality, where the (r,δ)-locality constraints are different among different symbols. However, the optimality only holds under the ordered (r,δ) condition, where the parameters of the multiple (r,δ)-locality satisfy a specific ordering condition. In this letter, we show that Gabidulin-based LRCs are still distance optimal even without the ordered (r,δ) condition.

  • Technical Trends and International Standardization Activities in Electromagnetic Relays for Control Systems Open Access

    Takeshi AOKI  Kenjiro HAMADA  Kiyoshi YOSHIDA  Koichiro SAWA  

     
    INVITED PAPER

      Vol:
    E102-C No:9
      Page(s):
    628-635

    Electromagnetic relays were developed in the first half of 19th century. At the beginning, they have been mainly used for telecommunication systems, afterwards, their uses were expanded, they have been applied to various systems such as industry products, traffic control equipment, household appliances and so on. During this time, international standardization on them became active, Japan took part in the auxiliary relay committee in the International Electrotechnical Commission (IEC). Recently, Japan is playing an important role in the committee activities. In this paper, transition and the present circumstance on technical trends of the electromagnetic relays and their activities on international standardization are described, talking about some future prospects.

  • Card-Based Physical Zero-Knowledge Proof for Kakuro

    Daiki MIYAHARA  Tatsuya SASAKI  Takaaki MIZUKI  Hideaki SONE  

     
    PAPER-Cryptography and Information Security

      Vol:
    E102-A No:9
      Page(s):
    1072-1078

    Kakuro is a popular logic puzzle, in which a player fills in all empty squares with digits from 1 to 9 so that the sum of digits in each (horizontal or vertical) line is equal to a given number, called a clue, and digits in each line are all different. In 2016, Bultel, Dreier, Dumas, and Lafourcade proposed a physical zero-knowledge proof protocol for Kakuro using a deck of cards; their proposed protocol enables a prover to convince a verifier that the prover knows the solution of a Kakuro puzzle without revealing any information about the solution. One possible drawback of their protocol would be that the protocol is not perfectly extractable, implying that a prover who does not know the solution can convince a verifier with a small probability; therefore, one has to repeat the protocol to make such an error become negligible. In this paper, to overcome this, we design zero-knowledge proof protocols for Kakuro having perfect extractability property. Our improvement relies on the ideas behind the copy protocols in the field of card-based cryptography. By executing our protocols with a real deck of physical playing cards, humans can practically perform an efficient zero-knowledge proof of knowledge for Kakuro.

  • New Approach to Constructing Noise Source Based on Race Conditions

    Seong Gyeom KIM  Seung Joon LEE  Deukjo HONG  Jaechul SUNG  Seokhie HONG  

     
    PAPER-Cryptography and Information Security

      Vol:
    E102-A No:9
      Page(s):
    1272-1284

    A noise source is an essential component of random bit generator, and is either an application or a device to provide entropy from analog noise. In 2008, Colesa et al. first proposed two software strategies for constructing noise source based on race conditions. However, Colesa et al.'s designs require a lot of threads and even suffer from a low bit rate. Moreover, setting a parameter for each system is complicated since the parameter is related to the entropy and the bit rate at the same time. In this paper, we propose new constructions of noise source based on race conditions. We call them NSRC-1 and NSRC-2. The bit rate of our designs is improved by up to 819 times higher on multi-core systems with high entropy. The parameter adjustment becomes straightforward by removing the relation between the parameter and the entropy. Additionally, since NSRC-1 and 2 require only two threads at once, they are more available software-based methods for harvesting entropy not only on general devices but also on mobile devices.

  • Opcount: A Pseudo-Code Performance Estimation System for Pairing-Based Cryptography Open Access

    Masayuki ABE  Fumitaka HOSHINO  Miyako OHKUBO  

     
    PAPER-Cryptography and Information Security

      Vol:
    E102-A No:9
      Page(s):
    1285-1292

    We propose a simple framework for evaluating the performance of pairing-based cryptographic schemes for various types of curves and parameter settings. The framework, which we call ‘Opcount’, enables the selection of an appropriate curve and parameters by estimating the performance of a cryptographic scheme from a pseudo-code describing the cryptographic scheme and an implementation-information database that records the performance of basic operations in curves targeted for evaluation. We apply Opcount to evaluate and compare the computational efficiency of several structure-preserving signature schemes that involve tens of pairing products in their signature verification. In addition to showing the usefulness of Opcount, our experiments also reveal the overlooked importance of taking account of the properties of underlying curves when optimizing computations and demonstrate the impact of tight security reductions.

  • Efficient Class-Incremental Learning Based on Bag-of-Sequencelets Model for Activity Recognition

    Jong-Woo LEE  Ki-Sang HONG  

     
    PAPER-Vision

      Vol:
    E102-A No:9
      Page(s):
    1293-1302

    We propose a class-incremental learning framework for human activity recognition based on the Bag-of-Sequencelets model (BoS). The framework updates learned models efficiently without having to relearn them when training data of new classes are added. In this framework, all types of features including hand-crafted features and Convolutional Neural Networks (CNNs) based features and combinations of those features can be used as features for videos. Compared with the original BoS, the new framework can reduce the learning time greatly with little loss of classification accuracy.

  • Anomaly Prediction Based on Machine Learning for Memory-Constrained Devices

    Yuto KITAGAWA  Tasuku ISHIGOOKA  Takuya AZUMI  

     
    PAPER-Artificial Intelligence, Data Mining

      Pubricized:
    2019/05/30
      Vol:
    E102-D No:9
      Page(s):
    1797-1807

    This paper proposes an anomaly prediction method based on k-means clustering that assumes embedded devices with memory constraints. With this method, by checking control system behavior in detail using k-means clustering, it is possible to predict anomalies. However, continuing clustering is difficult because data accumulate in memory similar to existing k-means clustering method, which is problematic for embedded devices with low memory capacity. Therefore, we also propose k-means clustering to continue clustering for infinite stream data. The proposed k-means clustering method is based on online k-means clustering of sequential processing. The proposed k-means clustering method only stores data required for anomaly prediction and releases other data from memory. Due to these characteristics, the proposed k-means clustering realizes that anomaly prediction is performed by reducing memory consumption. Experiments were performed with actual data of control system for anomaly prediction. Experimental results show that the proposed anomaly prediction method can predict anomaly, and the proposed k-means clustering can predict anomalies similar to standard k-means clustering while reducing memory consumption. Moreover, the proposed k-means clustering demonstrates better results of anomaly prediction than existing online k-means clustering.

  • A New Method for Futures Price Trends Forecasting Based on BPNN and Structuring Data

    Weijun LU  Chao GENG  Dunshan YU  

     
    LETTER-Artificial Intelligence, Data Mining

      Pubricized:
    2019/05/28
      Vol:
    E102-D No:9
      Page(s):
    1882-1886

    Forecasting commodity futures price is a challenging task. We present an algorithm to predict the trend of commodity futures price based on a type of structuring data and back propagation neural network. The random volatility of futures can be filtered out in the structuring data. Moreover, it is not restricted by the type of futures contract. Experiments show the algorithm can achieve 80% accuracy in predicting price trends.

  • Development of a Novel Accurate Analysis System Regarding Information Processing within the Gazing Point Open Access

    Tsuyoshi KUSHIMA  Miyuki SUGANUMA  Shinya MOCHIDUKI  Mitsuho YAMADA  

     
    PAPER

      Vol:
    E102-A No:9
      Page(s):
    1205-1216

    Over the last 10 years, tablets have spread to the point where we can now read electronic books (e-books) like paper books. There is a long history of studies of eye movement during reading. Remarkable results have been reported for reading experiments in which displayed letters are changed in conjunction with eye movement during reading. However, these studies were conducted in the 1970s, and it is difficult to judge the detailed descriptions of the experimental techniques and whether the display time was correctly controlled when changing letters. Here, we propose an experimental system to control the display information exactly, as well as the display time, and inspect the results of past reading research, with the aim of being at the forefront of reading research in the e-book era.

  • Single Failure Recovery Method for Erasure Coded Storage System with Heterogeneous Devices Open Access

    Yingxun FU  Junyi GUO  Li MA  Jianyong DUAN  

     
    LETTER-Data Engineering, Web Information Systems

      Pubricized:
    2019/06/14
      Vol:
    E102-D No:9
      Page(s):
    1865-1869

    As the demand of data reliability becomes more and more larger, most of today's storage systems adopt erasure codes to assure the data could be reconstructed when suffering from physical device failures. In order to fast recover the lost data from a single failure, recovery optimization methods have attracted a lot of attention in recent years. However, most of the existing optimization methods focus on homogeneous devices, ignoring the fact that the storage devices are usually heterogeneous. In this paper, we propose a new recovery optimization method named HSR (Heterogeneous Storage Recovery) method, which uses both loads and speed rate among physical devices as the optimization target, in order to further improve the recovery performance for heterogeneous devices. The experiment results show that, compared to existing popular recovery optimization methods, HSR method gains much higher recovery speed over heterogeneous storage devices.

  • Elastic Trust Model for Dynamically Evolving Trust Frameworks

    Hiroyuki SATO  Noriyasu YAMAMOTO  

     
    INVITED PAPER

      Pubricized:
    2019/06/25
      Vol:
    E102-D No:9
      Page(s):
    1617-1624

    Today, trust plays a central role in services in distributed environments. Conventionally deployed trust has been based on static framework in which a server responds to a service request under statically determined policies. However, in accordance with evolution of distributed environments empowered with IoT and federated access mechanisms, dynamic behavior must be analyzed and taken into service provision, which conventional trust cannot properly handle. In this paper, we propose an extension of PDP (Policy Decision Point) in which assertions together with service requests are evaluated. Furthermore, the evaluation may be dynamically configured in dynamically evolving trust environment. We propose an elastic trust model in view of dynamic trust environment. This enables intuitionistic modeling of typical concrete elastic distributed services.

  • A Fast Cross-Validation Algorithm for Kernel Ridge Regression by Eigenvalue Decomposition

    Akira TANAKA  Hideyuki IMAI  

     
    LETTER-Numerical Analysis and Optimization

      Vol:
    E102-A No:9
      Page(s):
    1317-1320

    A fast cross-validation algorithm for model selection in kernel ridge regression problems is proposed, which is aiming to further reduce the computational cost of the algorithm proposed by An et al. by eigenvalue decomposition of a Gram matrix.

2141-2160hit(22683hit)