The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] Y(22683hit)

1901-1920hit(22683hit)

  • A New GAN-Based Anomaly Detection (GBAD) Approach for Multi-Threat Object Classification on Large-Scale X-Ray Security Images

    Joanna Kazzandra DUMAGPI  Woo-Young JUNG  Yong-Jin JEONG  

     
    LETTER-Artificial Intelligence, Data Mining

      Pubricized:
    2019/10/23
      Vol:
    E103-D No:2
      Page(s):
    454-458

    Threat object recognition in x-ray security images is one of the important practical applications of computer vision. However, research in this field has been limited by the lack of available dataset that would mirror the practical setting for such applications. In this paper, we present a novel GAN-based anomaly detection (GBAD) approach as a solution to the extreme class-imbalance problem in multi-label classification. This method helps in suppressing the surge in false positives induced by training a CNN on a non-practical dataset. We evaluate our method on a large-scale x-ray image database to closely emulate practical scenarios in port security inspection systems. Experiments demonstrate improvement against the existing algorithm.

  • Topological Stack-Queue Mixed Layouts of Graphs

    Miki MIYAUCHI  

     
    PAPER-Graphs and Networks

      Vol:
    E103-A No:2
      Page(s):
    510-522

    One goal in stack-queue mixed layouts of a graph subdivision is to obtain a layout with minimum number of subdivision vertices per edge when the number of stacks and queues are given. Dujmović and Wood showed that for every integer s, q>0, every graph G has an s-stack q-queue subdivision layout with 4⌈log(s+q)q sn(G)⌉ (resp. 2+4⌈log(s+q)q qn(G)⌉) division vertices per edge, where sn(G) (resp. qn(G)) is the stack number (resp. queue number) of G. This paper improves these results by showing that for every integer s, q>0, every graph G has an s-stack q-queue subdivision layout with at most 2⌈logs+q-1sn(G)⌉ (resp. at most 2⌈logs+q-1qn(G)⌉ +4) division vertices per edge. That is, this paper improves previous results more, for graphs with larger stack number sn(G) or queue number qn(G) than given integers s and q. Also, the larger the given integer s is, the more this paper improves previous results.

  • Schematic Orthogonal Arrays of Strength Two

    Shanqi PANG  Yongmei LI  Rong YAN  

     
    LETTER-Coding Theory

      Vol:
    E103-A No:2
      Page(s):
    556-562

    In the theory of orthogonal arrays, an orthogonal array (OA) is called schematic if its rows form an association scheme with respect to Hamming distances. In this paper, we study the Hamming distances of any two rows in an OA, construct some schematic OAs of strength two and give the positive solution to the open problem for classifying all schematic OAs. Some examples are given to illustrate our methods.

  • Distributed Observer over Delayed Sensor Networks for Systems with Unknown Inputs

    Ryosuke ADACHI  Yuh YAMASHITA  Koichi KOBAYASHI  

     
    PAPER

      Vol:
    E103-A No:2
      Page(s):
    469-477

    In this paper, we consider the design problem of an unknown-input observer for distributed network systems under the existence of communication delays. In the proposed method, each node estimates all states and calculates inputs from its own estimate. It is assumed that the controller of each node is given by an observer-based controller. When calculating each node, the input values of the other nodes cannot be utilized. Therefore, each node calculates alternative inputs instead of the unknown inputs of the other nodes. The alternative inputs are generated by own estimate based on the feedback controller of the other nodes given by the assumption. Each node utilizes these values instead of the unknown inputs when calculating the estimation and delay compensation. The stability of the estimation error of the proposed observer is proven by a Lyapunov-Krasovskii functional. The stability condition is given by a linear matrix inequality (LMI). Finally, the result of a numerical simulation is shown to verify the effectiveness of the proposed method.

  • Improved Analysis for SOMP Algorithm in Terms of Restricted Isometry Property

    Xiaobo ZHANG  Wenbo XU  Yan TIAN  Jiaru LIN  Wenjun XU  

     
    LETTER-Digital Signal Processing

      Vol:
    E103-A No:2
      Page(s):
    533-537

    In the context of compressed sensing (CS), simultaneous orthogonal matching pursuit (SOMP) algorithm is an important iterative greedy algorithm for multiple measurement matrix vectors sharing the same non-zero locations. Restricted isometry property (RIP) of measurement matrix is an effective tool for analyzing the convergence of CS algorithms. Based on the RIP of measurement matrix, this paper shows that for the K-row sparse recovery, the restricted isometry constant (RIC) is improved to $delta_{K+1}< rac{sqrt{4K+1}-1}{2K}$ for SOMP algorithm. In addition, based on this RIC, this paper obtains sufficient conditions that ensure the convergence of SOMP algorithm in noisy case.

  • Secure Overcomplete Dictionary Learning for Sparse Representation

    Takayuki NAKACHI  Yukihiro BANDOH  Hitoshi KIYA  

     
    PAPER

      Pubricized:
    2019/10/09
      Vol:
    E103-D No:1
      Page(s):
    50-58

    In this paper, we propose secure dictionary learning based on a random unitary transform for sparse representation. Currently, edge cloud computing is spreading to many application fields including services that use sparse coding. This situation raises many new privacy concerns. Edge cloud computing poses several serious issues for end users, such as unauthorized use and leak of data, and privacy failures. The proposed scheme provides practical MOD and K-SVD dictionary learning algorithms that allow computation on encrypted signals. We prove, theoretically, that the proposal has exactly the same dictionary learning estimation performance as the non-encrypted variant of MOD and K-SVD algorithms. We apply it to secure image modeling based on an image patch model. Finally, we demonstrate its performance on synthetic data and a secure image modeling application for natural images.

  • A Cell Probe-Based Method for Vehicle Speed Estimation Open Access

    Chi-Hua CHEN  

     
    LETTER

      Vol:
    E103-A No:1
      Page(s):
    265-267

    Information and communication technologies have improved the quality of intelligent transportation systems (ITS). By estimating from cellular floating vehicle data (CFVD) is more cost-effective, and easier to acquire than traditional ways. This study proposes a cell probe (CP)-based method to analyse the cellular network signals (e.g., call arrival, handoff, and location update), and regression models are trained for vehicle speed estimation. In experiments, this study compares the practical traffic information of vehicle detector (VD) with the estimated traffic information by the proposed methods. The experiment results show that the accuracy of vehicle speed estimation by CP-based method is 97.63%. Therefore, the CP-based method can be used to estimate vehicle speed from CFVD for ITS.

  • Mode Normalization Enhanced Recurrent Model for Multi-Modal Semantic Trajectory Prediction

    Shaojie ZHU  Lei ZHANG  Bailong LIU  Shumin CUI  Changxing SHAO  Yun LI  

     
    LETTER-Artificial Intelligence, Data Mining

      Pubricized:
    2019/10/04
      Vol:
    E103-D No:1
      Page(s):
    174-176

    Multi-modal semantic trajectory prediction has become a new challenge due to the rapid growth of multi-modal semantic trajectories with text message. Traditional RNN trajectory prediction methods have the following problems to process multi-modal semantic trajectory. The distribution of multi-modal trajectory samples shifts gradually with training. It leads to difficult convergency and long training time. Moreover, each modal feature shifts in different directions, which produces multiple distributions of dataset. To solve the above problems, MNERM (Mode Normalization Enhanced Recurrent Model) for multi-modal semantic trajectory is proposed. MNERM embeds multiple modal features together and combines the LSTM network to capture long-term dependency of trajectory. In addition, it designs Mode Normalization mechanism to normalize samples with multiple means and variances, and each distribution normalized falls into the action area of the activation function, so as to improve the prediction efficiency while improving greatly the training speed. Experiments on real dataset show that, compared with SERM, MNERM reduces the sensitivity of learning rate, improves the training speed by 9.120 times, increases HR@1 by 0.03, and reduces the ADE by 120 meters.

  • Towards Minimizing RAM Requirement for Implementation of Grain-128a on ARM Cortex-M3

    Yuhei WATANABE  Hideki YAMAMOTO  Hirotaka YOSHIDA  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    2-10

    As Internet-connected service is emerged, there has been a need for use cases where a lightweight cryptographic primitive meets both of a constrained hardware implementation requirement and a constrained embedded software requirement. One of the examples of these use cases is the PKES (Passive Keyless Entry and Start) system in an automotive domain. From the perspective on these use cases, one interesting direction is to investigate how small the memory (RAM/ROM) requirement of ARM-implementations of hardware-oriented stream ciphers can be. In this paper, we propose implementation techniques for memory-optimized implementations of lightweight hardware-oriented stream ciphers including Grain-128a specified in ISO/IEC 29167-13 for RFID protocols. Our techniques include data-dependency analysis to take a close look at how and in which timing certain variables are updated and also the way taking into account the structure of registers on the target micro-controller. In order to minimize RAM size, we reduce the number of general purpose registers for computation of Grain-128a's update and pre-output values. We present results of our memory-optimized implementations of Grain-128a, one of which requires 84 RAM bytes on ARM Cortex-M3.

  • On the Design and Implementation of IP-over-P2P Overlay Virtual Private Networks Open Access

    Kensworth SUBRATIE  Saumitra ADITYA  Vahid DANESHMAND  Kohei ICHIKAWA  Renato FIGUEIREDO  

     
    INVITED PAPER-Network

      Pubricized:
    2019/08/05
      Vol:
    E103-B No:1
      Page(s):
    2-10

    The success and scale of the Internet and its protocol IP has spurred emergent distributed technologies such as fog/edge computing and new application models based on distributed containerized microservices. The Internet of Things and Connected Communities are poised to build on these technologies and models and to benefit from the ability to communicate in a peer-to-peer (P2P) fashion. Ubiquitous sensing, actuating and computing implies a scale that breaks the centralized cloud computing model. Challenges stemming from limited IPv4 public addresses, the need for transport layer authentication, confidentiality and integrity become a burden on developing new middleware and applications designed for the network's edge. One approach - not reliant on the slow adoption of IPv6 - is the use of virtualized overlay networks, which abstract the complexities of the underlying heterogeneous networks that span the components of distributed fog applications and middleware. This paper describes the evolution of the design and implementation of IP-over-P2P (IPOP) - from its purist P2P inception, to a pragmatic hybrid model which is influenced by and incorporates standards. The hybrid client-server/P2P approach allows IPOP to leverage existing robust and mature cloud infrastructure, while still providing the characteristics needed at the edge. IPOP is networking cyber infrastructure that presents an overlay virtual private network which self-organizes with dynamic membership of peer nodes into a scalable structure. IPOP is resilient to partitioning, supports redundant paths within its fabric, and provides software defined programming of switching rules to utilize these properties of its topology.

  • Searchable Public Key Encryption Supporting Simple Boolean Keywords Search Open Access

    Yu ZHANG  Yansong ZHAO  Yifan WANG  Yin LI  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    114-124

    Searchable encryption with advanced query function is an important technique in today's cloud environment. To date, in the public key setting, the best query function supported by the previous schemes are conjunctive or disjunctive keyword search, which are elementary but not enough to satisfy the user's query requirements. In this paper, we make a progress for constructing a searchable public key encryption scheme with advanced query function called simple Boolean keyword search. To create our scheme, we proposed a keywords conversion method that projects the index and query keywords into a group of vectors. Based on a combination of these obtained vectors and an adaptively secure inner product encryption scheme, a public key encryption with simple Boolean keyword search scheme is proposed. We also present both theoretical and experimental analysis to show the effectiveness of this scheme. To the best of our knowledge, it is the first time to give a searchable public key encryption scheme supporting queries like q1op1q2op2…opi-1qiopi…opn-1qn, where opi is a logical operator which can be and(∨) or or(∧) and qi is a keyword.

  • Node-Disjoint Paths Problems in Directed Bijective Connection Graphs

    Keiichi KANEKO  

     
    PAPER-Fundamentals of Information Systems

      Pubricized:
    2019/09/26
      Vol:
    E103-D No:1
      Page(s):
    93-100

    In this paper, we extend the notion of bijective connection graphs to introduce directed bijective connection graphs. We propose algorithms that solve the node-to-set node-disjoint paths problem and the node-to-node node-disjoint paths problem in a directed bijective connection graph. The time complexities of the algorithms are both O(n4), and the maximum path lengths are both 2n-1.

  • Secrecy Rate Optimization for RF Powered Two-Hop Untrusted Relay Networks with Non-Linear EH Model Open Access

    Xiaochen LIU  Yuanyuan GAO  Nan SHA  Guozhen ZANG  Kui XU  

     
    LETTER

      Vol:
    E103-A No:1
      Page(s):
    215-220

    In this letter, we investigate the secure transmission in radio frequency (RF) powered two-hop untrusted relay networks, where the source node and untrusted relay are both wireless powered by an RF power supplier. Specifically, considering the non-linear energy-harvesting (EH) model, the two-process communication protocol is proposed. The secrecy rate is maximized by jointly designing the beamforming vector at source and beamforming matrix at relay, under the constraints of transmit power at RF power supplier and destination. The secrecy rate maximization (SRM) is non-convex, hence we propose an alternative optimization (AO) based iterative algorithm. Numerical results demonstrate that the proposed scheme can significantly increase the secrecy rate compared to the baseline schemes.

  • π/N Expansion to the LP01 Mode of a Step-Index N-Sided Regular-Polygonal-Core Fiber

    Naofumi KITSUNEZAKI  

     
    PAPER

      Vol:
    E103-C No:1
      Page(s):
    3-10

    Herein, we analytically derive the effective index and field distribution of the LP01 mode of a step-index N-sided regular-polygonal-core fiber. To do this, we utilize the lowest-order non-anomalous approximation of the π/N expansion. These properties are also calculated numerically and the results are compared the with approximations.

  • Expressive Attribute-Based Encryption with Constant-Size Ciphertexts from the Decisional Linear Assumption Open Access

    Katsuyuki TAKASHIMA  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    74-106

    We propose a key-policy attribute-based encryption (KP-ABE) scheme with constant-size ciphertexts, whose almost tightly semi-adaptive security is proven under the decisional linear (DLIN) assumption in the standard model. The access structure is expressive, that is given by non-monotone span programs. It also has fast decryption, i.e., a decryption includes only a constant number of pairing operations. As an application of our KP-ABE construction, we also propose an efficient, fully secure attribute-based signatures with constant-size secret (signing) keys from the DLIN. For achieving the above results, we extend the sparse matrix technique on dual pairing vector spaces. In particular, several algebraic properties of an elaborately chosen sparse matrix group are applied to the dual system security proofs.

  • Proposal of Instantaneous Power-Line Frequency Synchronized Superimposed Chart for Communications Quality Evaluation of broadband PLC System Open Access

    Kenji KITA  Hiroshi GOTOH  Hiroyasu ISHIKAWA  Hideyuki SHINONAGA  

     
    PAPER-Network

      Pubricized:
    2019/07/18
      Vol:
    E103-B No:1
      Page(s):
    60-70

    Power line communications (PLC) is a communication technology that uses a power-line as a transmission medium. Previous studies have shown that connecting an AC adapter such as a mobile phone charger to the power-line affects signal quality. Therefore, in this paper, the authors analyze the influence of chargers on inter-computer communications using packet capture to evaluate communications quality. The analysis results indicate the occurrence of a short duration in which packets are not detected once in a half period of the power-line supply: named communication forbidden time. For visualizing the communication forbidden time and for evaluating the communications quality of the inter-computer communications using PLC, the authors propose an instantaneous power-line frequency synchronized superimposed chart and its plotting algorithm. Further, in order to analyze accurately, the position of the communication forbidden time can be changed by altering the initial burst signal plotting position. The difference in the chart, which occurs when the plotting start position changes, is also discussed. We show analysis examples using the chart for a test bed data assumed an ideal environment, and show the effectiveness of the chart for analyzing PLC inter-computer communications.

  • Efficient Inner Product Functional Encryption with Full-Hiding Security

    Junichi TOMIDA  Masayuki ABE  Tatsuaki OKAMOTO  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    33-40

    Inner product functional encryption (IPFE) is a subclass of functional encryption (FE), whose function class is limited to inner product. We construct an efficient private-key IPFE scheme with full-hiding security, where confidentiality is assured for not only encrypted data but also functions associated with secret keys. Recently, Datta et al. presented such a scheme in PKC 2016 and this is the only scheme that achieves full-hiding security. Our scheme has an advantage over their scheme for the two aspects. More efficient: keys and ciphertexts of our scheme are almost half the size of those of their scheme. Weaker assumption: our scheme is secure under the k-linear (k-Lin) assumption, while their scheme is secure under a stronger assumption, namely, the symmetric external Diffie-Hellman (SXDH) assumption. It is well-known that the k-Lin assumption is equivalent to the SXDH assumption when k=1 and becomes weak as k increases.

  • Constant-Round Client-Aided Two-Server Secure Comparison Protocol and Its Applications

    Hiraku MORITA  Nuttapong ATTRAPADUNG  Tadanori TERUYA  Satsuya OHATA  Koji NUIDA  Goichiro HANAOKA  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    21-32

    We present an improved constant-round secure two-party protocol for integer comparison functionality, which is one of the most fundamental building blocks in secure computation. Our protocol is in the so-called client-server model, which is utilized in real-world MPC products such as Sharemind, where any number of clients can create shares of their input and distribute to the servers who then jointly compute over the shares and return the shares of the result to the client. In the client-aided client-server model, as mentioned briefly by Mohassel and Zhang (S&P'17), a client further generates and distributes some necessary correlated randomness to servers. Such correlated randomness admits efficient protocols since otherwise, servers have to jointly generate randomness by themselves, which can be inefficient. In this paper, we improve the state-of-the-art constant-round comparison protocols by Damgå rd et al. (TCC'06) and Nishide and Ohta (PKC'07) in the client-aided model. Our techniques include identifying correlated randomness in these comparison protocols. Along the way, we also use tree-based techniques for a building block, which deviate from the above two works. Our proposed protocol requires only 5 communication rounds, regardless of the bit length of inputs. This is at least 5 times fewer rounds than existing protocols. We implement our secure comparison protocol in C++. Our experimental results show that this low-round complexity benefits in high-latency networks such as WAN. We also present secure Min/Argmin protocols using the secure comparison protocol.

  • Decentralized Attribute-Based Encryption and Signatures Open Access

    Tatsuaki OKAMOTO  Katsuyuki TAKASHIMA  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    41-73

    This paper presents decentralized multi-authority attribute-based encryption and signature (DMA-ABE and DMA-ABS) schemes, in which no central authority exists and no global coordination is required except for the setting of a parameter for a prime order bilinear group and a hash function, which can be available from public documents, e.g., ISO and FIPS official documents. In the proposed DMA-ABE and DMA-ABS schemes, every process can be executed in a fully decentralized manner; any party can become an authority and issue a piece for a secret key to a user without interacting with any other party, and each user obtains a piece of his/her secret key from the associated authority without interacting with any other party. While enjoying such fully decentralized processes, the proposed schemes are still secure against collusion attacks, i.e., multiple pieces issued to a user by different authorities can form a collusion resistant secret key, composed of these pieces, of the user. The proposed ABE scheme is the first DMA-ABE for non-monotone relations (and more general relations), which is adaptively secure under the decisional linear (DLIN) assumption in the random oracle model. This paper also proposes the first DMA-ABS scheme for non-monotone relations (and more general relations), which is fully secure, adaptive-predicate unforgeable and perfect private, under the DLIN assumption in the random oracle model. DMA-ABS is a generalized notion of ring signatures. The efficiency of the proposed DMA-ABE and DMA-ABS schemes is comparable to those of the existing practical ABE and ABS schemes with comparable relations and security.

  • Generic Construction of Adaptively Secure Anonymous Key-Policy Attribute-Based Encryption from Public-Key Searchable Encryption

    Junichiro HAYATA  Masahito ISHIZAKA  Yusuke SAKAI  Goichiro HANAOKA  Kanta MATSUURA  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    107-113

    Public-key encryption with keyword search (PEKS) is a cryptographic primitive that allows us to search for particular keywords over ciphertexts without recovering plaintexts. By using PEKS in cloud services, users can outsource their data in encrypted form without sacrificing search functionality. Concerning PEKS that can specify logical disjunctions and logical conjunctions as a search condition, it is known that such PEKS can be (generically) constructed from anonymous attribute-based encryption (ABE). However, it is not clear whether it is possible to construct this types of PEKS without using ABE which may require large computational/communication costs and strong mathematical assumptions. In this paper, we show that ABE is crucial for constructing PEKS with the above functionality. More specifically, we give a generic construction of anonymous key-policy ABE from PEKS whose search condition is specified by logical disjunctions and logical conjunctions. Our result implies such PEKS always requires large computational/communication costs and strong mathematical assumptions corresponding to those of ABE.

1901-1920hit(22683hit)