The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] Y(22735hit)

1521-1540hit(22735hit)

  • Model Reverse-Engineering Attack against Systolic-Array-Based DNN Accelerator Using Correlation Power Analysis Open Access

    Kota YOSHIDA  Mitsuru SHIOZAKI  Shunsuke OKURA  Takaya KUBOTA  Takeshi FUJINO  

     
    PAPER

      Vol:
    E104-A No:1
      Page(s):
    152-161

    A model extraction attack is a security issue in deep neural networks (DNNs). Information on a trained DNN model is an attractive target for an adversary not only in terms of intellectual property but also of security. Thus, an adversary tries to reveal the sensitive information contained in the trained DNN model from machine-learning services. Previous studies on model extraction attacks assumed that the victim provides a machine-learning cloud service and the adversary accesses the service through formal queries. However, when a DNN model is implemented on an edge device, adversaries can physically access the device and try to reveal the sensitive information contained in the implemented DNN model. We call these physical model extraction attacks model reverse-engineering (MRE) attacks to distinguish them from attacks on cloud services. Power side-channel analyses are often used in MRE attacks to reveal the internal operation from power consumption or electromagnetic leakage. Previous studies, including ours, evaluated MRE attacks against several types of DNN processors with power side-channel analyses. In this paper, information leakage from a systolic array which is used for the matrix multiplication unit in the DNN processors is evaluated. We utilized correlation power analysis (CPA) for the MRE attack and reveal weight parameters of a DNN model from the systolic array. Two types of the systolic array were implemented on field-programmable gate array (FPGA) to demonstrate that CPA reveals weight parameters from those systolic arrays. In addition, we applied an extended analysis approach called “chain CPA” for robust CPA analysis against the systolic arrays. Our experimental results indicate that an adversary can reveal trained model parameters from a DNN accelerator even if the DNN model parameters in the off-chip bus are protected with data encryption. Countermeasures against side-channel leaks will be important for implementing a DNN accelerator on a FPGA or application-specific integrated circuit (ASIC).

  • Post-Quantum Variants of ISO/IEC Standards: Compact Chosen Ciphertext Secure Key Encapsulation Mechanism from Isogenies

    Kazuki YONEYAMA  

     
    PAPER

      Vol:
    E104-A No:1
      Page(s):
    69-78

    ISO/IEC standardizes several chosen ciphertext-secure key encapsulation mechanism (KEM) schemes in ISO/IEC 18033-2. However, all ISO/IEC KEM schemes are not quantum resilient. In this paper, we introduce new isogeny-based KEM schemes (i.e., CSIDH-ECIES-KEM and CSIDH-PSEC-KEM) by modifying Diffie-Hellman-based KEM schemes in ISO/IEC standards. The main advantage of our schemes are compactness. The key size and the ciphertext overhead of our schemes are smaller than these of SIKE, which is submitted to NIST's post-quantum cryptosystems standardization, for current security analyses. Moreover, though SIKE is proved in the classical random oracle model, CSIDH-PSEC-KEM is proved in the quantum random oracle model. Finally, we discuss difficulty to construct isogeny-based KEM from ISO/IEC KEM schemes in the standard model (i.e., ACE-KEM and FACE-KEM).

  • Equivalence between Non-Malleability against Replayable CCA and Other RCCA-Security Notions

    Junichiro HAYATA  Fuyuki KITAGAWA  Yusuke SAKAI  Goichiro HANAOKA  Kanta MATSUURA  

     
    PAPER

      Vol:
    E104-A No:1
      Page(s):
    89-103

    Replayable chosen ciphertext (RCCA) security was introduced by Canetti, Krawczyk, and Nielsen (CRYPTO'03) in order to handle an encryption scheme that is “non-malleable except tampering which preserves the plaintext.” RCCA security is a relaxation of CCA security and a useful security notion for many practical applications such as authentication and key exchange. Canetti et al. defined non-malleability against RCCA (NM-RCCA), indistinguishability against RCCA (IND-RCCA), and universal composability against RCCA (UC-RCCA). Moreover, they proved that these three security notions are equivalent when considering a PKE scheme whose plaintext space is super-polynomially large. Among these three security notions, NM-RCCA seems to play the central role since RCCA security was introduced in order to capture “non-malleability except tampering which preserves the plaintext.” However, their definition of NM-RCCA is not a natural extension of that of original non-malleability, and it is not clear whether their NM-RCCA captures the requirement of original non-malleability. In this paper, we propose definitions of indistinguishability-based and simulation-based non-malleability against RCCA by extending definitions of original non-malleability. We then prove that these two notions of non-malleability and IND-RCCA are equivalent regardless of the size of plaintext space of PKE schemes.

  • A Note on Subgroup Security in Discrete Logarithm-Based Cryptography

    Tadanori TERUYA  

     
    PAPER

      Vol:
    E104-A No:1
      Page(s):
    104-120

    The membership check of a group is an important operation to implement discrete logarithm-based cryptography in practice securely. Since this check requires costly scalar multiplication or exponentiation operation, several efficient methods have been investigated. In the case of pairing-based cryptography, this is an extended research area of discrete logarithm-based cryptography, Barreto et al. (LATINCRYPT 2015) proposed a parameter choice called subgroup-secure elliptic curves. They also claimed that, in some schemes, if an elliptic curve is subgroup-secure, costly scalar multiplication or exponentiation operation can be omitted from the membership check of bilinear groups, which results in faster schemes than the original ones. They also noticed that some schemes would not maintain security with this omission. However, they did not show the explicit condition of what schemes become insecure with the omission. In this paper, we show a concrete example of insecurity in the sense of subgroup security to help developers understand what subgroup security is and what properties are preserved. In our conclusion, we recommend that the developers use the original membership check because it is a general and straightforward method to implement schemes securely. If the developers want to use the subgroup-secure elliptic curves and to omit the costly operation in a scheme for performance reasons, it is critical to carefully analyze again that correctness and security are preserved with the omission.

  • Solving the MQ Problem Using Gröbner Basis Techniques

    Takuma ITO  Naoyuki SHINOHARA  Shigenori UCHIYAMA  

     
    PAPER

      Vol:
    E104-A No:1
      Page(s):
    135-142

    Multivariate public key cryptosystem (MPKC) is one of the major post quantum cryptosystems (PQC), and the National Institute of Standards and Technology (NIST) recently selected four MPKCs as candidates of their PQC. The security of MPKC depends on the hardness of solving systems of algebraic equations over finite fields. In particular, the multivariate quadratic (MQ) problem is that of solving such a system consisting of quadratic polynomials and is regarded as an important research subject in cryptography. In the Fukuoka MQ challenge project, the hardness of the MQ problem is discussed, and algorithms for solving the MQ problem and the computational results obtained by these algorithms are reported. Algorithms for computing Gröbner basis are used as the main tools for solving the MQ problem. For example, the F4 algorithm and M4GB algorithm have succeeded in solving many instances of the MQ problem provided by the project. In this paper, based on the F4-style algorithm, we present an efficient algorithm to solve the MQ problems with dense polynomials generated in the Fukuoka MQ challenge project. We experimentally show that our algorithm requires less computational time and memory for these MQ problems than the F4 algorithm and M4GB algorithm. We succeeded in solving Type II and III problems of Fukuoka MQ challenge using our algorithm when the number of variables was 37 in both problems.

  • IND-CCA1 Secure FHE on Non-Associative Ring

    Masahiro YAGISAWA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2020/07/08
      Vol:
    E104-A No:1
      Page(s):
    275-282

    A fully homomorphic encryption (FHE) would be the important cryptosystem as the basic scheme for the cloud computing. Since Gentry discovered in 2009 the first fully homomorphic encryption scheme, some fully homomorphic encryption schemes were proposed. In the systems proposed until now the bootstrapping process is the main bottleneck and the large complexity for computing the ciphertext is required. In 2011 Zvika Brakerski et al. proposed a leveled FHE without bootstrapping. But circuit of arbitrary level cannot be evaluated in their scheme while in our scheme circuit of any level can be evaluated. The existence of an efficient fully homomorphic cryptosystem would have great practical implications in the outsourcing of private computations, for instance, in the field of the cloud computing. In this paper, IND-CCA1secure FHE based on the difficulty of prime factorization is proposed which does not need the bootstrapping and it is thought that our scheme is more efficient than the previous schemes. In particular the computational overhead for homomorphic evaluation is O(1).

  • An Actual Stadium Verification of WLAN Using a Distributed Smart Antenna System (D-SAS) Open Access

    Tomoki MURAKAMI  Koichi ISHIHARA  Hirantha ABEYSEKERA  Yasushi TAKATORI  

     
    PAPER-Terrestrial Wireless Communication/Broadcasting Technologies

      Pubricized:
    2020/07/14
      Vol:
    E104-B No:1
      Page(s):
    109-117

    Dense deployments of wireless local area network (WLAN) access points (APs) are accelerating to accommodate the massive wireless traffic from various mobile devices. The AP densification improves the received power at mobile devices; however, total throughput in a target area is saturated by inter-cell interference (ICI) because of the limited number of frequency channels available for WLANs. To substantially mitigate ICI, we developed and described a distributed smart antenna system (D-SAS) proposed for dense WLAN AP deployment in this paper. We also describe a system configuration based on our D-SAS approach. In this approach, the distributed antennas externally attached to each AP can be switched so as to make the transmit power match the mobile device's conditions (received power and packet type). The gains obtained by the antenna switching effectively minimize the transmission power required of each AP. We also describe experimental measurements taken in a stadium using a system prototype, the results show that D-SAS offers double the total throughput attained by a centralized smart antenna system (C-SAS).

  • Conditional Information Leakage Given Eavesdropper's Received Signals in Wiretap Channels

    Yutaka JITSUMATSU  Ukyo MICHIWAKI  Yasutada OOHAMA  

     
    PAPER-Information Theory

      Pubricized:
    2020/07/08
      Vol:
    E104-A No:1
      Page(s):
    295-304

    Information leakage in Wyner's wiretap channel model is usually defined as the mutual information between the secret message and the eavesdropper's received signal. We define a new quantity called “conditional information leakage given the eavesdropper's received signals,” which expresses the amount of information that an eavesdropper gains from his/her received signal. A benefit of introducing this quantity is that we can develop a fast algorithm for computing the conditional information leakage, which has linear complexity in the code length n, while the complexity for computing the usual information leakage is exponential in n. Validity of such a conditional information leakage as a security criterion is confirmed by studying the cases of binary symmetric channels and binary erasure channels.

  • Improvement of Final Exponentiation for Pairings on BLS Curves with Embedding Degree 15 Open Access

    Yuki NANJO  Masaaki SHIRASE  Takuya KUSAKA  Yasuyuki NOGAMI  

     
    LETTER-Cryptography and Information Security

      Pubricized:
    2020/07/17
      Vol:
    E104-A No:1
      Page(s):
    315-318

    To be suitable in practice, pairings are typically carried out by two steps, which consist of the Miller loop and final exponentiation. To improve the final exponentiation step of a pairing on the BLS family of pairing-friendly elliptic curves with embedding degree 15, the authors provide a new representation of the exponent. The proposal can achieve a more reduction of the calculation cost of the final exponentiation than the previous method by Fouotsa et al.

  • Transparent Glass Quartz Antennas on the Windows of 5G-Millimeter-Wave-Connected Cars

    Osamu KAGAYA  Yasuo MORIMOTO  Takeshi MOTEGI  Minoru INOMATA  

     
    PAPER-Antennas and Propagation

      Pubricized:
    2020/07/14
      Vol:
    E104-B No:1
      Page(s):
    64-72

    This paper proposes a transparent glass quartz antenna for 5G-millimeter-wave-connected vehicles and clarifies the characteristics of signal reception when the glass antennas are placed on the windows of a vehicle traveling in an urban environment. Synthetic fused quartz is a material particularly suited for millimeter-wave devices owing to its excellent low transmission loss. Realizing synthetic fused quartz devices requires accurate micromachining technology specialized for the material coupled with the material technology. This paper presents a transparent antenna comprising a thin mesh pattern on a quartz substrate for installation on a vehicle window. A comparison of distributed transparent antennas and an omnidirectional antenna shows that the relative received power of the distributed antenna system is higher than that of the omnidirectional antenna. In addition, results show that the power received is similar when using vertically and horizontally polarized antennas. The design is verified in a field test using transparent antennas on the windows of a real vehicle.

  • Precoded Physical Layer Network Coding with Coded Modulation in MIMO-OFDM Bi-Directional Wireless Relay Systems Open Access

    Satoshi DENNO  Kazuma YAMAMOTO  Yafei HOU  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2020/07/14
      Vol:
    E104-B No:1
      Page(s):
    99-108

    This paper proposes coded modulation for physical layer network coding in multiple input multiple output orthogonal frequency division multiplexing (MIMO-OFDM) bi-directional wireless relay systems where precoding is applied. The proposed coded modulation enables the relays to decode the received signals, which improves the transmission performance. Soft input decoding for the proposed coded modulation is proposed. Furthermore, we propose two precoder weight optimization techniques, called “per subcarrier weight optimization” and “total weight optimization”. This paper shows a precoder configuration based on the optimization with the lattice reduction or the sorted QR-decomposition. The performance of the proposed network coding is evaluated by computer simulation in a MIMO-OFDM two-hop wireless relay system with the 16 quadrature amplitude modulation (QAM) or the 256QAM. The proposed coded modulation attains a coding gain of about 2dB at the BER of 10-4. The total weight optimization achieves about 1dB better BER performance than the other at the BER of 10-4.

  • Boundary Integral Equations Combined with Orthogonality of Modes for Analysis of Two-Dimensional Optical Slab Waveguide: Single Mode Waveguide

    Masahiro TANAKA  

     
    PAPER-Electromagnetic Theory

      Pubricized:
    2020/06/22
      Vol:
    E104-C No:1
      Page(s):
    1-10

    New boundary integral equations are proposed for two-port slab waveguides which satisfy single mode condition. The boundary integral equations are combined with the orthogonality of guided mode and non-guided field. They are solved by the standard boundary element method with no use of mode expansion technique. Reflection and transmission coefficients of guided mode are directly determined by the boundary element method. To validate the proposed method, step waveguides for TE wave incidence and triangular rib waveguides for TM wave incidence are investigated by numerical calculations.

  • Effect of Tunnel Pits Radius Variation on the Electric Characteristics of Aluminum Electrolytic Capacitor

    Daisaku MUKAIYAMA  Masayoshi YAMAMOTO  

     
    PAPER-Electronic Components

      Pubricized:
    2020/07/14
      Vol:
    E104-C No:1
      Page(s):
    22-33

    Aluminum Electrolytic Capacitors are widely used as the smoothing capacitors in power converter circuits. Recently, there are a lot of studies to detect the residual life of the smoothing Aluminum Electrolytic Capacitors from the information of the operational circuit, such as the ripple voltage and the ripple current of the smoothing capacitor. To develop this kind of technology, more precise impedance models of Aluminum Electrolytic Capacitors become desired. In the case of the low-temperature operation of the power converters, e.g., photovoltaic inverters, the impedance of the smoothing Aluminum Electrolytic Capacitor is the key to avoid the switching element failure due to the switching surge. In this paper, we introduce the impedance calculation model of Aluminum Electrolytic Capacitors, which provides accurate impedance values in wide temperature and frequency ranges.

  • Preventing Fake Information Generation Against Media Clone Attacks Open Access

    Noboru BABAGUCHI  Isao ECHIZEN  Junichi YAMAGISHI  Naoko NITTA  Yuta NAKASHIMA  Kazuaki NAKAMURA  Kazuhiro KONO  Fuming FANG  Seiko MYOJIN  Zhenzhong KUANG  Huy H. NGUYEN  Ngoc-Dung T. TIEU  

     
    INVITED PAPER

      Pubricized:
    2020/10/19
      Vol:
    E104-D No:1
      Page(s):
    2-11

    Fake media has been spreading due to remarkable advances in media processing and machine leaning technologies, causing serious problems in society. We are conducting a research project called Media Clone aimed at developing methods for protecting people from fake but skillfully fabricated replicas of real media called media clones. Such media can be created from fake information about a specific person. Our goal is to develop a trusted communication system that can defend against attacks of media clones. This paper describes some research results of the Media Clone project, in particular, various methods for protecting personal information against generating fake information. We focus on 1) fake information generation in the physical world, 2) anonymization and abstraction in the cyber world, and 3) modeling of media clone attacks.

  • Native Build System for Unity Builds with Sophisticated Bundle Strategies

    Takafumi KUBOTA  Kenji KONO  

     
    PAPER-Software Engineering

      Pubricized:
    2020/10/15
      Vol:
    E104-D No:1
      Page(s):
    126-137

    Build systems are essential tools for developing large software projects. Traditionally, build systems have been designed for high incremental-build performance. However, the longer build times of recent large C++ projects have imposed a requirement on build systems: i.e., unity builds. Unity builds are a build technique for speeding up sequential compilation of many source files by bundling multiple source files into one. Unity builds lead to a significant reduction in build time through removal of redundant parsing of shared header files. However, unity builds have a negative effect on incremental builds because each compiler task gets larger. Our previous study reported existing unity builds overlook many better bundle configurations that improve unity-build performance without increasing the incremental-build time. Motivated by the problem, we present a novel build system for better performance in unity builds. Our build system aims to achieve competitive unity-build performance in full builds with mitigating the negative effect on incremental builds. To accomplish this goal, our build system uses sophisticated bundle strategies developed on the basis of hints extracted from the preprocessed code of each source file. Thanks to the strategies, our build system finds better bundle configurations that improve both of the full-build performance and the incremental-build performance in unity builds. For example, in comparison with the state-of-the-art unity builds of WebKit, our build system improves build performance by 9% in full builds, by 39% in incremental builds, and by 23% in continuous builds that include both types of the builds.

  • Quantitative Evaluation of Software Component Behavior Discovery Approach

    Cong LIU  

     
    LETTER

      Pubricized:
    2020/05/21
      Vol:
    E104-D No:1
      Page(s):
    117-120

    During the execution of software systems, their execution data can be recorded. By fully exploiting these data, software practitioners can discover behavioral models describing the actual execution of the underlying software system. The recorded unstructured software execution data may be too complex, spanning over several days, etc. Applying existing discovery techniques results in spaghetti-like models with no clear structure and no valuable information for comprehension. Starting from the observation that a software system is composed of a set of logical components, Liu et al. propose to decompose the software behavior discovery problem into smaller independent ones by discovering a behavioral model per component in [1]. However, the effectiveness of the proposed approach is not fully evaluated and compared with existing approaches. In this paper, we evaluate the quality (in terms of understandability/complexity) of discovered component behavior models in a quantitative manner. Based on evaluation, we show that this approach can reduce the complexity of the discovered model and gives a better understanding.

  • Load Balancing for Energy-Harvesting Mobile Edge Computing

    Ping ZHAO  Jiawei TAO  Abdul RAUF  Fengde JIA  Longting XU  

     
    LETTER-Mobile Information Network and Personal Communications

      Pubricized:
    2020/07/27
      Vol:
    E104-A No:1
      Page(s):
    336-342

    With the development of cloud computing, the Mobile Edge Computing has emerged and attracted widespread attentions. In this paper, we focus on the load balancing in MEC with energy harvesting. We first introduce the load balancing in MEC as a problem of minimizing both the energy consumption and queue redundancy. Thereafter, we adapt such a optimization problem to the Lyapunov algorithm and solve this optimization problem. Finally, extensive simulation results validate that the obtained strategy improves the capabilities of MEC systems.

  • Fuzzy Output Support Vector Machine Based Incident Ticket Classification

    Libo YANG  

     
    PAPER-Artificial Intelligence, Data Mining

      Pubricized:
    2020/10/14
      Vol:
    E104-D No:1
      Page(s):
    146-151

    Incident ticket classification plays an important role in the complex system maintenance. However, low classification accuracy will result in high maintenance costs. To solve this issue, this paper proposes a fuzzy output support vector machine (FOSVM) based incident ticket classification approach, which can be implemented in the context of both two-class SVMs and multi-class SVMs such as one-versus-one and one-versus-rest. Our purpose is to solve the unclassifiable regions of multi-class SVMs to output reliable and robust results by more fine-grained analysis. Experiments on both benchmark data sets and real-world ticket data demonstrate that our method has better performance than commonly used multi-class SVM and fuzzy SVM methods.

  • Practical Video Authentication Scheme to Analyze Software Characteristics

    Wan Yeon LEE  

     
    LETTER-Data Engineering, Web Information Systems

      Pubricized:
    2020/09/30
      Vol:
    E104-D No:1
      Page(s):
    212-215

    We propose a video authentication scheme to verify whether a given video file is recorded by a camera device or touched by a video editing tool. The proposed scheme prepares software characteristics of camera devices and video editing tools in advance, and compares them with the metadata of the given video file. Through practical implementation, we show that the proposed scheme has benefits of fast analysis time, high accuracy and full automation.

  • Fundamental Limits of Biometric Identification System Under Noisy Enrollment

    Vamoua YACHONGKA  Hideki YAGI  

     
    PAPER-Information Theory

      Pubricized:
    2020/07/14
      Vol:
    E104-A No:1
      Page(s):
    283-294

    In this study, we investigate fundamental trade-off among identification, secrecy, template, and privacy-leakage rates in biometric identification system. Ignatenko and Willems (2015) studied this system assuming that the channel in the enrollment process of the system is noiseless and they did not consider the template rate. In the enrollment process, however, it is highly considered that noise occurs when bio-data is scanned. In this paper, we impose a noisy channel in the enrollment process and characterize the capacity region of the rate tuples. The capacity region is proved by a novel technique via two auxiliary random variables, which has never been seen in previous studies. As special cases, the obtained result shows that the characterization reduces to the one given by Ignatenko and Willems (2015) where the enrollment channel is noiseless and there is no constraint on the template rate, and it also coincides with the result derived by Günlü and Kramer (2018) where there is only one individual.

1521-1540hit(22735hit)