The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] Y(22683hit)

141-160hit(22683hit)

  • Mining User Activity Patterns from Time-Series Data Obtained from UWB Sensors in Indoor Environments Open Access

    Muhammad FAWAD RAHIM  Tessai HAYAMA  

     
    PAPER

      Pubricized:
    2023/12/19
      Vol:
    E107-D No:4
      Page(s):
    459-467

    In recent years, location-based technologies for ubiquitous environments have aimed to realize services tailored to each purpose based on information about an individual's current location. To establish such advanced location-based services, an estimation technology that can accurately recognize and predict the movements of people and objects is necessary. Although global positioning system (GPS) has already been used as a standard for outdoor positioning technology and many services have been realized, several techniques using conventional wireless sensors such as Wi-Fi, RFID, and Bluetooth have been considered for indoor positioning technology. However, conventional wireless indoor positioning is prone to the effects of noise, and the large range of estimated indoor locations makes it difficult to identify human activities precisely. We propose a method to mine user activity patterns from time-series data of user's locationss in an indoor environment using ultra-wideband (UWB) sensors. An UWB sensor is useful for indoor positioning due to its high noise immunity and measurement accuracy, however, to our knowledge, estimation and prediction of human indoor activities using UWB sensors have not yet been addressed. The proposed method consists of three steps: 1) obtaining time-series data of the user's location using a UWB sensor attached to the user, and then estimating the areas where the user has stayed; 2) associating each area of the user's stay with a nearby landmark of activity and assigning indoor activities; and 3) mining the user's activity patterns based on the user's indoor activities and their transitions. We conducted experiments to evaluate the proposed method by investigating the accuracy of estimating the user's area of stay using a UWB sensor and observing the results of activity pattern mining applied to actual laboratory members over 30-days. The results showed that the proposed method is superior to a comparison method, Time-based clustering algorithm, in estimating the stay areas precisely, and that it is possible to reveal the user's activity patterns appropriately in the actual environment.

  • Coupling Analysis of Fiber-Type Polarization Splitter Open Access

    Taiki ARAKAWA  Kazuhiro YAMAGUCHI  Kazunori KAMEDA  Shinichi FURUKAWA  

     
    PAPER

      Pubricized:
    2023/10/27
      Vol:
    E107-C No:4
      Page(s):
    98-106

    We study the device length and/or band characteristics examined by two coupling analysis methods for our proposed fiber-type polarization splitter (FPS) composed of single mode fiber and polarization maintaining fiber. The first method is based on the power transition characteristics of the coupled-mode theory (CMT), and the second, a more accurate analysis method, is based on improved fundamental mode excitation (IFME). The CMT and IFME were evaluated and investigated with respect to the device length and bandwidth characteristics of the FPS. In addition, the influence of the excitation point shift of the fundamental mode, which has not been almost researched so far, is also analysed by using IFME.

  • Why the Controversy over Displacement Currents never Ends? Open Access

    Masao KITANO  

     
    PAPER

      Pubricized:
    2023/10/27
      Vol:
    E107-C No:4
      Page(s):
    82-90

    Displacement current is the last piece of the puzzle of electromagnetic theory. Its existence implies that electromagnetic disturbance can propagate at the speed of light and finally it led to the discovery of Hertzian waves. On the other hand, since magnetic fields can be calculated only with conduction currents using Biot-Savart's law, a popular belief that displacement current does not produce magnetic fields has started to circulate. But some people think if this is correct, what is the displacement current introduced for. The controversy over the meaning of displacement currents has been going on for more than hundred years. Such confusion is caused by forgetting the fact that in the case of non-stationary currents, neither magnetic fields created by conduction currents nor those created by displacement currents can be defined. It is also forgotten that the effect of displacement current is automatically incorporated in the magnetic field calculated by Biot-Savart's law. In this paper, mainly with the help of Helmholtz decomposition, we would like to clarify the confusion surrounding displacement currents and provide an opportunity to end the long standing controversy.

  • Capacity and Reliability of Ionosphere Communication Channel Based on Multi-Carrier Modulation Technique and LUF-MUF Variation Open Access

    Varuliantor DEAR  Annis SIRADJ MARDIANI  Nandang DEDI  Prayitno ABADI  Baud HARYO PRANANTO   ISKANDAR  

     
    PAPER-Antennas and Propagation

      Vol:
    E107-B No:4
      Page(s):
    357-367

    Low capacity and reliability are the challenges in the development of ionosphere communication channel systems. To overcome this problem, one promising and state-of-the-art method is applying a multi-carrier modulation technique. Currently, the use of multi-carrier modulation technique is using a single transmission frequency with a bandwidth is no more than 24 kHz in real-world implementation. However, based on the range of the minimum and maximum ionospheric plasma frequency values, which could be in the MHz range, the use of these values as the main bandwidth in multi-carrier modulation techniques can optimize the use of available channel capacity. In this paper, we propose a multi-carrier modulation technique in combination with a model variation of Lowest Usable Frequency (LUF) and Maximum Usable Frequency (MUF) values as the main bandwidth to optimize the use of available channel capacity while also maintaining its reliability by following the variation of the ionosphere plasma frequency. To analyze its capacity and reliability, we performed a numeric simulation using a LUF-MUF model based on Long Short Term-Memory (LSTM) and Advanced Stand Alone Prediction System (ASAPS) in Near Vertical Incidence Skywave (NVIS) propagation mode with the assumption of perfect synchronization between transmitter and receiver with no Doppler and no time offsets. The results show the achievement of the ergodic channel capacity varies for every hour of the day, with values in the range of 10 Mbps and 100 Mbps with 0 to 20 dB SNR. Meanwhile, the reliability of the system is in the range of 8% to 100% for every hour of one day based on two different Mode Reliability calculation scenarios. The results also show that channel capacity and system reliability optimization are determined by the accuracy of the LUF-MUF model.

  • On the First Separating Redundancy of Array LDPC Codes Open Access

    Haiyang LIU  Lianrong MA  

     
    LETTER-Coding Theory

      Pubricized:
    2023/08/16
      Vol:
    E107-A No:4
      Page(s):
    670-674

    Given an odd prime q and an integer m ≤ q, a binary mq × q2 quasi-cyclic parity-check matrix H(m, q) can be constructed for an array low-density parity-check (LDPC) code C (m, q). In this letter, we investigate the first separating redundancy of C (m, q). We prove that H (m, q) is 1-separating for any pair of (m, q), from which we conclude that the first separating redundancy of C (m, q) is upper bounded by mq. Then we show that our upper bound on the first separating redundancy of C (m, q) is tighter than the general deterministic and constructive upper bounds in the literature. For m=2, we further prove that the first separating redundancy of C (2, q) is 2q for any odd prime q. For m ≥ 3, we conjecture that the first separating redundancy of C (m, q) is mq for any fixed m and sufficiently large q.

  • Long Short-Team Memory for Forecasting Degradation Recovery Process with Binary Maintenance Intervention Records Open Access

    Katsuya KOSUKEGAWA  Kazuhiko KAWAMOTO  

     
    LETTER-Nonlinear Problems

      Pubricized:
    2023/08/07
      Vol:
    E107-A No:4
      Page(s):
    666-669

    We considered the problem of forecasting the degradation recovery process of civil structures for prognosis and health management. In this process, structural health degrades over time but recovers when a maintenance intervention is performed. Maintenance interventions are typically recorded in terms of date and type. Such records can be represented as binary time series. Using binary maintenance intervention records, we forecast the process by using Long Short-Term Memory (LSTM). In this study, we experimentally examined how to feed binary time series data into LSTM. To this end, we compared the concatenation and reinitialization methods. The former is used to concatenate maintenance intervention records and health data and feed them into LSTM. The latter is used to reinitialize the LSTM internal memory when maintenance intervention is performed. The experimental results with the synthetic data revealed that the concatenation method outperformed the reinitialization method.

  • Research on Building an ARM-Based Container Cloud Platform Open Access

    Lin CHEN  Xueyuan YIN  Dandan ZHAO  Hongwei LU  Lu LI  Yixiang CHEN  

     
    PAPER-General Fundamentals and Boundaries

      Pubricized:
    2023/08/07
      Vol:
    E107-A No:4
      Page(s):
    654-665

    ARM chips with low energy consumption and low-cost investment have been rapidly applied to smart office and smart entertainment including cloud mobile phones and cloud games. This paper first summarizes key technologies and development status of the above scenarios including CPU, memory, IO hardware virtualization characteristics, ARM hypervisor and container, GPU virtualization, network virtualization, resource management and remote transmission technologies. Then, in view of the current lack of publicly referenced ARM cloud constructing solutions, this paper proposes and constructs an implementation framework for building an ARM cloud, and successively focuses on the formal definition of virtualization framework, Android container system and resource quota management methods, GPU virtualization based on API remoting and GPU pass-through, and the remote transmission technology. Finally, the experimental results show that the proposed model and corresponding component implementation methods are effective, especially, the pass-through mode for virtualizing GPU resources has higher performance and higher parallelism.

  • Effect of Perceptually Uniform Color Space and Diversity of Chromaticity Components on Digital Signage and Image Sensor-Based Visible Light Communication Open Access

    Kazuya SHIMEI  Kentaro KOBAYASHI  Wataru CHUJO  

     
    PAPER-Communication Theory and Signals

      Pubricized:
    2023/08/07
      Vol:
    E107-A No:4
      Page(s):
    638-653

    We study a visible light communication (VLC) system that modulates data signals by changing the color components of image contents on a digital signage display, captures them with an image sensor, and demodulates them using image processing. This system requires that the modulated data signals should not be perceived by the human eye. Previous studies have proposed modulation methods with a chromaticity component that is difficult for the human eye to perceive, and we have also proposed a modulation method with perceptually uniform color space based on human perception characteristics. However, which chromaticity component performs better depends on the image contents, and the evaluation only for some specific image contents was not sufficient. In this paper, we evaluate the communication and visual quality of the modulation methods with chromaticity components for various standard images to clarify the superiority of the method with perceptually uniform color space. In addition, we propose a novel modulation and demodulation method using diversity combining to eliminate the dependency of performance on the image contents. Experimental results show that the proposed method can improve the communication and visual quality for almost all the standard images.

  • A User Allocation Method for DASH Multi-Servers Considering Coalition Structure Generation in Cooperative Game Open Access

    Sumiko MIYATA  Ryoichi SHINKUMA  

     
    INVITED PAPER

      Pubricized:
    2023/11/09
      Vol:
    E107-A No:4
      Page(s):
    611-618

    Streaming systems that can maintain Quality of Experience (QoE) for users have attracted much attention because they can be applied in various fields, such as emergency response training and medical surgery. Dynamic Adaptive Streaming over HTTP (DASH) is a typical protocol for streaming system. In order to improve QoE in DASH, a multi-server system has been presented by pseudo-increasing bandwidth through multiple servers. This multi-server system is designed to share streaming content efficiently in addition to having redundant server resources for each streaming content, which is excellent for fault tolerance. Assigning DASH server to users in these multi-servers environment is important to maintain QoE, thus a method of server assignment of users (user allocation method) for multi-servers is presented by using cooperative game theory. However, this conventional user allocation method does not take into account the size of the server bandwidth, thus users are concentrated on a particular server at the start of playback. Although the average required bit rate of video usually fluctuates, bit rate fluctuations are not taken into account. These phenomena may decrease QoE. In this paper, we propose a novel user allocation method using coalition structure generation in cooperative game theory to improve the QoE of all users in an immediate and stable manner in DASH environment. Our proposed method can avoid user concentration, since the bandwidth used by the overall system is taken into account. Moreover, our proposed method can be performed every time the average required bit rate changes. We demonstrate the effectiveness of our method through simulations using Network Simulator 3 (NS3).

  • Technology Remapping Approach Using Multi-Gate Reconfigurable Cells for Post-Mask Functional ECO

    Tomohiro NISHIGUCHI  Nobutaka KUROKI  Masahiro NUMA  

     
    PAPER-VLSI Design Technology and CAD

      Pubricized:
    2023/10/10
      Vol:
    E107-A No:3
      Page(s):
    592-599

    This paper proposes multi-gate reconfigurable (RECON) cells and a technology remapping approach using them as spare cells for post-mask functional engineering change orders (ECOs). With the rapid increase in circuit complexity, ECOs often occur in the post-mask stage of LSI designs. To deal with post-mask ECOs at a low cost, only the metal layers are redesigned by making functional changes using spare cells. For this purpose, 2T/4T/6T-RECON cells were proposed as reconfigurable spare cells. However, conventional RECON cells are used to implement single functions, which may result in unused transistors in the cells. In addition, the number of 2T/4T/6T-RECON spare cells used for post-mask ECOs varies greatly depending on the circuit to be implemented and the type of ECO that occurs. Therefore, functional ECOs may fail due to a lack of certain types of RECON cells, even if other types of RECON cells remain. To solve this problem, we propose multi-gate RECON cells that implement multiple functions in a single RECON cell while retaining the layouts of conventional 4T/6T-RECON base cells, and a technology remapping approach using them. The proposed approach not only reduces the number of used spare cells for modifications but also allows the flexible use of spare cells to fix them with less increase in wire length and delay. Experimental results have confirmed that the functional ECO success ratio is increased by 4.8pt on average and the total number of used spare cells is reduced by 5.6% on average. It has also been confirmed that the increase in wire length is reduced by 17.4% on average and the decrease in slack is suppressed by 21.6% on average.

  • CRLock: A SAT and FALL Attacks Resistant Logic Locking Method for Controller at Register Transfer Level

    Masayoshi YOSHIMURA  Atsuya TSUJIKAWA  Toshinori HOSOKAWA  

     
    PAPER-VLSI Design Technology and CAD

      Pubricized:
    2023/09/04
      Vol:
    E107-A No:3
      Page(s):
    583-591

    In recent years, to meet strict time-to-market constraints, it has become difficult for only one semiconductor design company to design a VLSI. Thus, design companies purchase IP cores from third-party IP vendors and design only the necessary parts. On the other hand, since IP cores have the disadvantage that copyright infringement can be easily performed, logic locking has to be applied to them. Functional logic locking methods using TTLock are resilient to SAT attacks however vulnerable to FALL attacks. Additionally, it is difficult to design logic locking based on TTLock at the gate level. This paper proposes a logic locking method, CRLock, based on SAT attack and FALL attack resistance at the register transfer level. The CRLock is a logic locking method for controllers at RTL in which the designer selects a protected input pattern and modifies the controller based on the protection input pattern. In experimental results, we applied CRLock to MCNC'91 benchmark circuits and showed that all circuits are resistant to SAT and FALL attacks.

  • Template Attacks on ECDSA Hardware and Theoretical Estimation of the Success Rate

    Kotaro ABE  Makoto IKEDA  

     
    PAPER-VLSI Design Technology and CAD

      Pubricized:
    2023/08/31
      Vol:
    E107-A No:3
      Page(s):
    575-582

    In this work, template attacks that aimed to leak the nonce were performed on 256-bit ECDSA hardware to evaluate the resistance against side-channel attacks. The target hardware was an ASIC and was revealed to be vulnerable to the combination of template attacks and lattice attacks. Furthermore, the attack result indicated it was not enough to fix the MSB of the nonce to 1 which is a common countermeasure. Also, the success rate of template attacks was estimated by simulation. This estimation does not require actual hardware and enables us to test the security of the implementation in the design phase. To clarify the acceptable amount of the nonce leakage, the computational cost of lattice attacks was compared to that of ρ method which is a cryptanalysis method. As a result, the success rate of 2-bit leakage of the nonce must be under 62% in the case of 256-bit ECDSA. In other words, SNR must be under 2-4 in our simulation model.

  • A Complete Library of Cross-Bar Gate Logic with Three Control Inputs

    Ryosuke MATSUO  Shin-ichi MINATO  

     
    PAPER-VLSI Design Technology and CAD

      Pubricized:
    2023/09/06
      Vol:
    E107-A No:3
      Page(s):
    566-574

    Logic circuits based on a photonic integrated circuit (PIC) have attracted significant interest due to their ultra-high-speed operation. However, they have a fundamental disadvantage that a large amount of the optical signal power is discarded in the path from the optical source to the optical output, which results in significant power consumption. This optical signal power loss is called a garbage output. To address this issue, this paper considers a circuit design without garbage outputs. Although a method for synthesizing an optical logic circuit without garbage outputs is proposed, this synthesis method can not obtain the optimal solution, such as a circuit with the minimum number of gates. This paper proposes a cross-bar gate logic (CBGL) as a new logic structure for optical logic circuits without garbage outputs, moreover enumerates the CBGLs with the minimum number of gates for all three input logic functions by an exhaustive search. Since the search space is vast, our enumeration algorithm incorporates a technique to prune it efficiently. Experimental results for all three-input logic functions demonstrate that the maximum number of gates required to implement the target function is five. In the best case, the number of gates in enumerated CBGLs is one-half compared to the existing method for optical logic circuits without garbage outputs.

  • Input Data Format for Sparse Matrix in Quantum Annealing Emulator

    Sohei SHIMOMAI  Kei UEDA  Shinji KIMURA  

     
    PAPER-Algorithms and Data Structures

      Pubricized:
    2023/09/25
      Vol:
    E107-A No:3
      Page(s):
    557-565

    Recently, Quantum Annealing (QA) has attracted attention as an efficient algorithm for combinatorial optimization problems. In QA, the input data size becomes large and its reduction is important for accelerating by the hardware emulation since the usable memory size and its bandwidth are limited. The paper proposes the compression method of input sparse matrices for QA emulator. The proposed method uses the sparseness of the coefficient matrix and the reappearance of the same values. An independent table is introduced and data are compressed by the search and registration method of two consecutive data in the value table. The proposed method is applied to Traveling Salesman Problem (TSP) with 32, 64 and 96 cities and Nurse Scheduling Problem (NSP). The proposed method could reduce the amount of data by 1/40 for 96 city TSP and could manage 96 city TSP on the hardware emulator. When applied to NSP, we confirmed the effectiveness of the proposed method by the compression ratio ranging from 1/4 to 1/11.8. The data reduction is also useful for the simulation/emulation performance when using the compressed data directly and 1.9 times faster speed can be found on 96 city TSP than the CSR-based method.

  • Template-Based Design Optimization for Selecting Pairing-Friendly Curve Parameters

    Momoko FUKUDA  Makoto IKEDA  

     
    PAPER-VLSI Design Technology and CAD

      Pubricized:
    2023/08/31
      Vol:
    E107-A No:3
      Page(s):
    549-556

    We have realized a design automation platform of hardware accelerator for pairing operation over multiple elliptic curve parameters. Pairing operation is one of the fundamental operations to realize functional encryption. However, known as a computational complexity-heavy algorithm. Also because there have been not yet identified standard parameters, we need to choose curve parameters based on the required security level and affordable hardware resources. To explore this design optimization for each curve parameter is essential. In this research, we have realized an automated design platform for pairing hardware for such purposes. Optimization results show almost equivalent to those prior-art designs by hand.

  • Batch Updating of a Posterior Tree Distribution Over a Meta-Tree

    Yuta NAKAHARA  Toshiyasu MATSUSHIMA  

     
    LETTER-Learning

      Pubricized:
    2023/08/23
      Vol:
    E107-A No:3
      Page(s):
    523-525

    Previously, we proposed a probabilistic data generation model represented by an unobservable tree and a sequential updating method to calculate a posterior distribution over a set of trees. The set is called a meta-tree. In this paper, we propose a more efficient batch updating method.

  • High-Density Knapsack Cryptosystem Using Shifted-Odd and Super-Increasing Sequence

    Minami SATO  Sosuke MINAMOTO  Ryuichi SAKAI  Yasuyuki MURAKAMI  

     
    LETTER-Cryptography and Information Security

      Pubricized:
    2023/08/04
      Vol:
    E107-A No:3
      Page(s):
    519-522

    It is proven that many public-key cryptosystems would be broken by the quantum computer. The knapsack cryptosystem which is based on the subset sum problem has the potential to be a quantum-resistant cryptosystem. Murakami and Kasahara proposed a SOSI trapdoor sequence which is made by combining shifted-odd (SO) and super-increasing (SI) sequence in the modular knapsack cryptosystem. This paper firstly show that the key generation method could not achieve a secure density against the low-density attack. Second, we propose a high-density key generation method and confirmed that the proposed scheme is secure against the low-density attack.

  • Bayesian Nagaoka-Hayashi Bound for Multiparameter Quantum-State Estimation Problem

    Jun SUZUKI  

     
    PAPER-Quantum Information Theory

      Pubricized:
    2023/08/16
      Vol:
    E107-A No:3
      Page(s):
    510-518

    In this work we propose a Bayesian version of the Nagaoka-Hayashi bound when estimating a parametric family of quantum states. This lower bound is a generalization of a recently proposed bound for point estimation to Bayesian estimation. We then show that the proposed lower bound can be efficiently computed as a semidefinite programming problem. As a lower bound, we also derive a Bayesian version of the Holevo-type bound from the Bayesian Nagaoka-Hayashi bound. Lastly, we prove that the new lower bound is tighter than the Bayesian quantum logarithmic derivative bounds.

  • Meta-Bound on Lower Bounds of Bayes Risk in Parameter Estimation

    Shota SAITO  

     
    PAPER-Estimation

      Pubricized:
    2023/08/09
      Vol:
    E107-A No:3
      Page(s):
    503-509

    Information-theoretic lower bounds of the Bayes risk have been investigated for a problem of parameter estimation in a Bayesian setting. Previous studies have proven the lower bound of the Bayes risk in a different manner and characterized the lower bound via different quantities such as mutual information, Sibson's α-mutual information, f-divergence, and Csiszár's f-informativity. In this paper, we introduce an inequality called a “meta-bound for lower bounds of the Bayes risk” and show that the previous results can be derived from this inequality.

  • Efficient Construction of Encoding Polynomials in a Distributed Coded Computing Scheme

    Daisuke HIBINO  Tomoharu SHIBUYA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2023/08/10
      Vol:
    E107-A No:3
      Page(s):
    476-485

    Distributed computing is one of the powerful solutions for computational tasks that need the massive size of dataset. Lagrange coded computing (LCC), proposed by Yu et al. [15], realizes private and secure distributed computing under the existence of stragglers, malicious workers, and colluding workers by using an encoding polynomial. Since the encoding polynomial depends on a dataset, it must be updated every arrival of new dataset. Therefore, it is necessary to employ efficient algorithm to construct the encoding polynomial. In this paper, we propose Newton coded computing (NCC) which is based on Newton interpolation to construct the encoding polynomial. Let K, L, and T be the number of data, the length of each data, and the number of colluding workers, respectively. Then, the computational complexity for construction of an encoding polynomial is improved from O(L(K+T)log 2(K+T)log log (K+T)) for LCC to O(L(K+T)log (K+T)) for the proposed method. Furthermore, by applying the proposed method, the computational complexity for updating the encoding polynomial is improved from O(L(K+T)log 2(K+T)log log (K+T)) for LCC to O(L) for the proposed method.

141-160hit(22683hit)