The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] Y(22683hit)

1881-1900hit(22683hit)

  • A Family of New 16-QAM Golay Complementary Sequences without Higher PEP Upper Bounds

    Fanxin ZENG  Xiping HE  Guixin XUAN  Zhenyu ZHANG  Yanni PENG  Li YAN  

     
    LETTER-Information Theory

      Vol:
    E103-A No:2
      Page(s):
    547-552

    In an OFDM communication system using quadrature amplitude modulation (QAM) signals, peak envelope powers (PEPs) of the transmitted signals can be well controlled by using QAM Golay complementary sequence pairs (CSPs). In this letter, by making use of a new construction, a family of new 16-QAM Golay CSPs of length N=2m (integer m≥2) with binary inputs is presented, and all the resultant pairs have the PEP upper bound 2N. However, in the existing such pairs from other references their PEP upper bounds can arrive at 3.6N when the worst case happens. In this sense, novel pairs are good candidates for OFDM applications.

  • Reconstruction of Scatterer Shape from Relative Intensity of Scattered Field by Using Linearized Boundary Element Method

    Jun-ichiro SUGISAKA  Takashi YASUI  Koichi HIRAYAMA  

     
    PAPER-Electromagnetic Theory

      Pubricized:
    2019/08/22
      Vol:
    E103-C No:2
      Page(s):
    30-38

    A method to reconstruct the surface shape of a scatterer from the relative intensity of the scattered field is proposed. Reconstruction of the scatterer shape has been studied as an inverse problem. An approach that employs boundary-integral equations can determine the scatterer shape with low computation resources and high accuracy. In this method, the reconstruction process is performed so that the error between the measured far field of the sample and the computed far field of the estimated scatterer shape is minimized. The amplitude of the incident wave at the sample is required to compute the scattered field of the estimated shape. However, measurement of the incident wave at the sample (measurement without the sample) is inconvenient, particularly when the output power of the wave source is temporally unstable. In this study, we improve the reconstruction method with boundary-integral equations for practical use and expandability to various types of samples. First, we propose new boundary-integral equations that can reconstruct the sample shape from the relative intensity at a finite distance. The relative intensity is independent from the amplitude of the incident wave, and the reconstruction process can be performed without measuring the incident field. Second, the boundary integral equation for reconstruction is discretized with boundary elements. The boundary elements can flexibly discretize various shapes of samples, and this approach can be applied to various inverse scattering problems. In this paper, we present a few reconstruction processes in numerical simulations. Then, we discuss the reason for slow-convergence conditions and introduce a weighting coefficient to accelerate the convergence. The weighting coefficient depends on the distance between the sample and the observation points. Finally, we derive a formula to obtain an optimum weighting coefficient so that we can reconstruct the surface shape of a scatterer at various distances of the observation points.

  • Mathematical Analysis of Phase Resetting Control Mechanism during Rhythmic Movements

    Kazuki NAKADA  Keiji MIURA  

     
    INVITED PAPER

      Vol:
    E103-A No:2
      Page(s):
    398-406

    Possible functional roles of the phase resetting control during rhythmic movements have been attracting much attention in the field of robotics. The phase resetting control is a control mechanism in which the phase shift of periodic motion is induced depending on the timing of a given perturbation, leading to dynamical stability such as a rapid transition from an unstable state to a stable state in rhythmic movements. A phase response curve (PRC) is used to quantitatively evaluate the phase shift in the phase resetting control. It has been demonstrated that an optimal PRC for bipedal walking becomes bimodal. The PRCs acquired by reinforcement learning in simulated biped walking are qualitatively consistent with measured results obtained from experiments. In this study, we considered how such characteristics are obtained from a mathematical point of view. First, we assumed a symmetric Bonhoeffer-Van der Pol oscillator and phase excitable element known as an active rotator as a model of the central pattern generator for controlling rhythmic movements. Second, we constructed feedback control systems by combining them with manipulators. Next, we numerically computed the PRCs of such systems and compared the resulting PRCs. Furthermore, we approximately calculated analytical solutions of the PRCs. Based on the results, we systematically investigated the parameter dependence of the analytical PRCs. Finally, we investigated the requirements for realizing an optimal PRC for the phase resetting control during rhythmic movements.

  • Self-Triggered Pinning Consensus Control for Multi-Agent Systems

    Shun ANDOH  Koichi KOBAYASHI  Yuh YAMASHITA  

     
    PAPER

      Vol:
    E103-A No:2
      Page(s):
    443-450

    Pinning control of multi-agent systems is a method that the external control input is added to some agents (pinning nodes), e.g., leaders. By the external control input, consensus to a certain target value and faster consensus are achieved. In this paper, we propose a new method of self-triggered predictive pinning control for the consensus problem. Self-triggered control is a method that both the control input and the next update time are calculated. Using self-triggered control, it is expected that the communication cost can be reduced. First, a new finite-time optimal control problem used in self-triggered control is formulated, and its solution method is derived. Next, as an on-line algorithm, two methods, i.e., the multi-hop communication-based method and the observer-based method are proposed. Finally, numerical examples are presented.

  • Resource and Network Management Framework for a Large-Scale Satellite Communications System Open Access

    Yuma ABE  Masaki OGURA  Hiroyuki TSUJI  Amane MIURA  Shuichi ADACHI  

     
    PAPER-Systems and Control

      Vol:
    E103-A No:2
      Page(s):
    492-501

    Satellite communications (SATCOM) systems play important roles in wireless communication systems. In the future, they will be required to accommodate rapidly increasing communication requests from various types of users. Therefore, we propose a framework for efficient resource management in large-scale SATCOM systems that integrate multiple satellites. Such systems contain hundreds of thousands of communication satellites, user terminals, and gateway stations; thus, our proposed framework enables simpler and more reliable communication between users and satellites. To manage and control this system efficiently, we formulate an optimization problem that designs the network structure and allocates communication resources for a large-scale SATCOM system. In this mixed integer programming problem, we allow the cost function to be a combination of various factors so that SATCOM operators can design the network according to their individual management strategies. These factors include the total allocated bandwidth to users, the number of satellites and gateway stations to be used, and the number of total satellite handovers. Our numerical simulations show that the proposed management strategy outperforms a conventional strategy in which a user can connect to only one specific satellite determined in advance. Furthermore, we determine the effect of the number of satellites in the system on overall system performance.

  • Which Replacement Is Better at Working Cycles or Number of Failures Open Access

    Satoshi MIZUTANI  Xufeng ZHAO  Toshio NAKAGAWA  

     
    PAPER-Reliability, Maintainability and Safety Analysis

      Vol:
    E103-A No:2
      Page(s):
    523-532

    When a unit repeats some works over again and undergoes minimal repairs at failures, it is more practical to replace it preventively at the end of working cycles or at its failure times. In this case, it would be an interesting problem to know which is better to replace the unit at a number of working cycles or at random failures from the point of cost. For this purpose, we give models of the expected cost rates for the following replacement policies: (1) The unit is replaced at a working cycle N and at a failure number K, respectively; (2) Replacement first and last policies with working cycle N and failure number K, respectively; (3) Replacement overtime policies with working cycle N and failure number K, respectively. Optimizations and comparisons of the policies for N and K are made analytically and numerically.

  • S-Shaped Nonlinearity in Electrical Resistance of Electroactive Supercoiled Polymer Artificial Muscle Open Access

    Kazuya TADA  Masaki KAKU  

     
    BRIEF PAPER-Organic Molecular Electronics

      Pubricized:
    2019/08/05
      Vol:
    E103-C No:2
      Page(s):
    59-61

    S-shaped nonlinearity is found in the electrical resistance-length relationship in an electroactive supercoiled polymer artificial muscle. The modulation of the electrical resistance is mainly caused by the change in the contact condition of coils in the artificial muscle upon deformation. A mathematical model based on logistic function fairly reproduces the experimental data of electrical resistance-length relationship.

  • Radiometric Identification Based on Parameters Estimation of Transmitter Imperfections

    You Zhu LI  Yong Qiang JIA  Hong Shu LIAO  

     
    LETTER-Communication Theory and Signals

      Vol:
    E103-A No:2
      Page(s):
    563-566

    Radio signals show small characteristic differences between radio transmitters resulted from their idiosyncratic hardware properties. Based on the parameters estimation of transmitter imperfections, a novel radiometric identification method is presented in this letter. The fingerprint features of the radio are extracted from the mismatches of the modulator and the nonlinearity of the power amplifier, and used to train a support vector machine classifier to identify the class label of a new data. Experiments on real data sets demonstrate the validation of this method.

  • White-Box Implementation of the Identity-Based Signature Scheme in the IEEE P1363 Standard for Public Key Cryptography

    Yudi ZHANG  Debiao HE  Xinyi HUANG  Ding WANG  Kim-Kwang Raymond CHOO  Jing WANG  

     
    INVITED PAPER

      Pubricized:
    2019/09/27
      Vol:
    E103-D No:2
      Page(s):
    188-195

    Unlike black-box cryptography, an adversary in a white-box security model has full access to the implementation of the cryptographic algorithm. Thus, white-box implementation of cryptographic algorithms is more practical. Nevertheless, in recent years, there is no white-box implementation for public key cryptography. In this paper, we propose the first white-box implementation of the identity-based signature scheme in the IEEE P1363 standard. Our main idea is to hide the private key to multiple lookup tables, so that the private key cannot be leaked during the algorithm executed in the untrusted environment. We prove its security in both black-box and white-box models. We also evaluate the performance of our white-box implementations, in order to demonstrate utility for real-world applications.

  • Towards Blockchain-Based Software-Defined Networking: Security Challenges and Solutions

    Wenjuan LI  Weizhi MENG  Zhiqiang LIU  Man-Ho AU  

     
    INVITED PAPER

      Pubricized:
    2019/11/08
      Vol:
    E103-D No:2
      Page(s):
    196-203

    Software-Defined Networking (SDN) enables flexible deployment and innovation of new networking applications by decoupling and abstracting the control and data planes. It has radically changed the concept and way of building and managing networked systems, and reduced the barriers to entry for new players in the service markets. It is considered to be a promising solution providing the scale and versatility necessary for IoT. However, SDN may also face many challenges, i.e., the centralized control plane would be a single point of failure. With the advent of blockchain technology, blockchain-based SDN has become an emerging architecture for securing a distributed network environment. Motivated by this, in this work, we summarize the generic framework of blockchain-based SDN, discuss security challenges and relevant solutions, and provide insights on the future development in this field.

  • A Novel Structure-Based Data Sharing Scheme in Cloud Computing

    Huiyao ZHENG  Jian SHEN  Youngju CHO  Chunhua SU  Sangman MOH  

     
    PAPER-Reliability and Security of Computer Systems

      Pubricized:
    2019/11/15
      Vol:
    E103-D No:2
      Page(s):
    222-229

    Cloud computing is a unlimited computing resource and storing resource, which provides a lot of convenient services, for example, Internet and education, intelligent transportation system. With the rapid development of cloud computing, more and more people pay attention to reducing the cost of data management. Data sharing is a effective model to decrease the cost of individuals or companies in dealing with data. However, the existing data sharing scheme cannot reduce communication cost under ensuring the security of users. In this paper, an anonymous and traceable data sharing scheme is presented. The proposed scheme can protect the privacy of the user. In addition, the proposed scheme also can trace the user uploading irrelevant information. Security and performance analyses show that the data sharing scheme is secure and effective.

  • Study on the Vulnerabilities of Free and Paid Mobile Apps Associated with Software Library

    Takuya WATANABE  Mitsuaki AKIYAMA  Fumihiro KANEI  Eitaro SHIOJI  Yuta TAKATA  Bo SUN  Yuta ISHII  Toshiki SHIBAHARA  Takeshi YAGI  Tatsuya MORI  

     
    PAPER-Network Security

      Pubricized:
    2019/11/22
      Vol:
    E103-D No:2
      Page(s):
    276-291

    This paper reports a large-scale study that aims to understand how mobile application (app) vulnerabilities are associated with software libraries. We analyze both free and paid apps. Studying paid apps was quite meaningful because it helped us understand how differences in app development/maintenance affect the vulnerabilities associated with libraries. We analyzed 30k free and paid apps collected from the official Android marketplace. Our extensive analyses revealed that approximately 70%/50% of vulnerabilities of free/paid apps stem from software libraries, particularly from third-party libraries. Somewhat paradoxically, we found that more expensive/popular paid apps tend to have more vulnerabilities. This comes from the fact that more expensive/popular paid apps tend to have more functionality, i.e., more code and libraries, which increases the probability of vulnerabilities. Based on our findings, we provide suggestions to stakeholders of mobile app distribution ecosystems.

  • Virtual Address Remapping with Configurable Tiles in Image Processing Applications

    Jae Young HUR  

     
    PAPER-Computer System

      Pubricized:
    2019/10/17
      Vol:
    E103-D No:2
      Page(s):
    309-320

    The conventional linear or tiled address maps can degrade performance and memory utilization when traffic patterns are not matched with an underlying address map. The address map is usually fixed at design time. Accordingly, it is difficult to adapt to given applications. Modern embedded system usually accommodates memory management units (MMUs). As a result, depending on virtual address patterns, the system can suffer from performance overheads due to page table walks. To alleviate this performance overhead, we propose to cluster and rearrange tiles to construct an MMU-aware configurable address map. To construct the clustered tiled map, the generic tile number remapping algorithm is presented. In the presented scheme, an address map is configured based on the adaptive dimensioning algorithm. Considering image processing applications, a design, an analysis, an implementation, and simulations are conducted. The results indicate the proposed method can improve the performance and the memory utilization with moderate hardware costs.

  • A Release-Aware Bug Triaging Method Considering Developers' Bug-Fixing Loads

    Yutaro KASHIWA  Masao OHIRA  

     
    PAPER-Software Engineering

      Pubricized:
    2019/10/25
      Vol:
    E103-D No:2
      Page(s):
    348-362

    This paper proposes a release-aware bug triaging method that aims to increase the number of bugs that developers can fix by the next release date during open-source software development. A variety of methods have been proposed for recommending appropriate developers for particular bug-fixing tasks, but since these approaches only consider the developers' ability to fix the bug, they tend to assign many of the bugs to a small number of the project's developers. Since projects generally have a release schedule, even excellent developers cannot fix all the bugs that are assigned to them by the existing methods. The proposed method places an upper limit on the number of tasks which are assigned to each developer during a given period, in addition to considering the ability of developers. Our method regards the bug assignment problem as a multiple knapsack problem, finding the best combination of bugs and developers. The best combination is one that maximizes the efficiency of the project, while meeting the constraint where it can only assign as many bugs as the developers can fix during a given period. We conduct the case study, applying our method to bug reports from Mozilla Firefox, Eclipse Platform and GNU compiler collection (GCC). We find that our method has the following properties: (1) it can prevent the bug-fixing load from being concentrated on a small number of developers; (2) compared with the existing methods, the proposed method can assign a more appropriate amount of bugs that each developer can fix by the next release date; (3) it can reduce the time taken to fix bugs by 35%-41%, compared with manual bug triaging;

  • Constant-Q Deep Coefficients for Playback Attack Detection

    Jichen YANG  Longting XU  Bo REN  

     
    LETTER-Speech and Hearing

      Pubricized:
    2019/11/14
      Vol:
    E103-D No:2
      Page(s):
    464-468

    Under the framework of traditional power spectrum based feature extraction, in order to extract more discriminative information for playback attack detection, this paper proposes a feature by making use of deep neural network to describe the nonlinear relationship between power spectrum and discriminative information. Namely, constant-Q deep coefficients (CQDC). It relies on constant-Q transform, deep neural network and discrete cosine transform. In which, constant-Q transform is used to convert signal from the time domain into the frequency domain because it is a long-term transform that can provide more frequency detail, deep neural network is used to extract more discriminative information to discriminate playback speech from genuine speech and discrete cosine transform is used to decorrelate among the feature dimensions. ASVspoof 2017 corpus version 2.0 is used to evaluate the performance of CQDC. The experimental results show that CQDC outperforms the existing power spectrum obtained from constant-Q transform based features, and equal error can reduce from 19.18% to 51.56%. In addition, we found that discriminative information of CQDC hides in all frequency bins, which is different from commonly used features.

  • Follow Your Silhouette: Identifying the Social Account of Website Visitors through User-Blocking Side Channel

    Takuya WATANABE  Eitaro SHIOJI  Mitsuaki AKIYAMA  Keito SASAOKA  Takeshi YAGI  Tatsuya MORI  

     
    PAPER-Network Security

      Pubricized:
    2019/11/11
      Vol:
    E103-D No:2
      Page(s):
    239-255

    This paper presents a practical side-channel attack that identifies the social web service account of a visitor to an attacker's website. Our attack leverages the widely adopted user-blocking mechanism, abusing its inherent property that certain pages return different web content depending on whether a user is blocked from another user. Our key insight is that an account prepared by an attacker can hold an attacker-controllable binary state of blocking/non-blocking with respect to an arbitrary user on the same service; provided that the user is logged in to the service, this state can be retrieved as one-bit data through the conventional cross-site timing attack when a user visits the attacker's website. We generalize and refer to such a property as visibility control, which we consider as the fundamental assumption of our attack. Building on this primitive, we show that an attacker with a set of controlled accounts can gain a complete and flexible control over the data leaked through the side channel. Using this mechanism, we show that it is possible to design and implement a robust, large-scale user identification attack on a wide variety of social web services. To verify the feasibility of our attack, we perform an extensive empirical study using 16 popular social web services and demonstrate that at least 12 of these are vulnerable to our attack. Vulnerable services include not only popular social networking sites such as Twitter and Facebook, but also other types of web services that provide social features, e.g., eBay and Xbox Live. We also demonstrate that the attack can achieve nearly 100% accuracy and can finish within a sufficiently short time in a practical setting. We discuss the fundamental principles, practical aspects, and limitations of the attack as well as possible defenses. We have successfully addressed this attack by collaborative working with service providers and browser vendors.

  • Securing Cooperative Adaptive Cruise Control in Vehicular Platoons via Cooperative Message Authentication

    Na RUAN  Chunhua SU  Chi XIE  

     
    PAPER-Network Security

      Pubricized:
    2019/11/25
      Vol:
    E103-D No:2
      Page(s):
    256-264

    The requirement of safety, roadway capacity and efficiency in the vehicular network, which makes vehicular platoons concept continue to be of interest. For the authentication in vehicular platoons, efficiency and cooperation are the two most important things. Cooperative authentication is a way to recognize false identities and messages as well as saving resources. However, taking part in cooperative authentication makes the vehicle more vulnerable to privacy leakage which is commonly done by location tracking. Moreover, vehicles consume their resources when cooperating with others during the process of cooperation authentication. These two significant factors cause selfish behaviors of the vehicles not to participate in cooperate cooperation actively. In this paper, an infinitely repeated game for cooperative authentication in vehicular platoons is proposed to help analyze the utility of all nodes and point out the weakness of the current collaborative authentication protocol. To deal with this weakness, we also devised an enhanced cooperative authentication protocol based on mechanisms which makes it easier for vehicles to stay in the cooperate strategy rather than tend to selfish behavior. Meanwhile, our protocol can defense insider attacks.

  • Decentralized Supervisory Control of Timed Discrete Event Systems with Conditional Decisions for Enforcing Forcible Events

    Shimpei MIURA  Shigemasa TAKAI  

     
    PAPER

      Vol:
    E103-A No:2
      Page(s):
    417-427

    In this paper, we introduce conditional decisions for enforcing forcible events in the decentralized supervisory control framework for timed discrete event systems. We first present sufficient conditions for the existence of a decentralized supervisor with conditional decisions. These sufficient conditions are weaker than the necessary and sufficient conditions for the existence of a decentralized supervisor without conditional decisions. We next show that the presented sufficient conditions are also necessary under the assumption that if the occurrence of the event tick, which represents the passage of one time unit, is illegal, then a legal forcible event that should be forced to occur uniquely exists. In addition, we develop a method for verifying the presented conditions under the same assumption.

  • Statistical Analysis of Phase-Only Correlation Functions Between Two Signals with Stochastic Phase-Spectra Following Bivariate Circular Probability Distributions

    Shunsuke YAMAKI  Ryo SUZUKI  Makoto YOSHIZAWA  

     
    PAPER-Digital Signal Processing

      Vol:
    E103-A No:2
      Page(s):
    478-485

    This paper proposes statistical analysis of phase-only correlation functions between two signals with stochastic phase-spectra following bivariate circular probability distributions based on directional statistics. We give general expressions for the expectation and variance of phase-only correlation functions in terms of joint characteristic functions of the bivariate circular probability density function. In particular, if we assume bivariate wrapped distributions for the phase-spectra, we obtain exactly the same results between in case of a bivariate linear distribution and its corresponding bivariate wrapped distribution.

  • A Practical Secret Key Generation Scheme Based on Wireless Channel Characteristics for 5G Networks

    Qiuhua WANG  Mingyang KANG  Guohua WU  Yizhi REN  Chunhua SU  

     
    PAPER-Network Security

      Pubricized:
    2019/10/16
      Vol:
    E103-D No:2
      Page(s):
    230-238

    Secret key generation based on channel characteristics is an effective physical-layer security method for 5G wireless networks. The issues of how to ensure the high key generation rate and correlation of the secret key under active attack are needed to be addressed. In this paper, a new practical secret key generation scheme with high rate and correlation is proposed. In our proposed scheme, Alice and Bob transmit independent random sequences instead of known training sequences or probing signals; neither Alice nor Bob can decode these random sequences or estimate the channel. User's random sequences together with the channel effects are used as common random source to generate the secret key. With this solution, legitimate users are able to share secret keys with sufficient length and high security under active attack. We evaluate the proposed scheme through both analytic and simulation studies. The results show that our proposed scheme achieves high key generation rate and key security, and is suitable for 5G wireless networks with resource-constrained devices.

1881-1900hit(22683hit)