The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] channel(1697hit)

41-60hit(1697hit)

  • New VVC Chroma Prediction Modes Based on Coloring with Inter-Channel Correlation

    Zhi LIU  Jia CAO  Xiaohan GUAN  Mengmeng ZHANG  

     
    LETTER-Image Processing and Video Processing

      Pubricized:
    2022/06/27
      Vol:
    E105-D No:10
      Page(s):
    1821-1824

    Inter-channel correlation is one of the redundancy which need to be eliminated in video coding. In the latest video coding standard H.266/VVC, the DM (Direct Mode) and CCLM (Cross-component Linear Model) modes have been introduced to reduce the similarity between luminance and chroma. However, inter-channel correlation is still observed. In this paper, a new inter-channel prediction algorithm is proposed, which utilizes coloring principle to predict chroma pixels. From the coloring perspective, for most natural content video frames, the three components Y, U and V always demonstrate similar coloring pattern. Therefore, the U and V components can be predicted using the coloring pattern of the Y component. In the proposed algorithm, correlation coefficients are obtained in a lightweight way to describe the coloring relationship between current pixel and reference pixel in Y component, and used to predict chroma pixels. The optimal position for the reference samples is also designed. Base on the selected position of the reference samples, two new chroma prediction modes are defined. Experiment results show that, compared with VTM 12.1, the proposed algorithm has an average of -0.92% and -0.96% BD-rate improvement for U and V components, for All Intra (AI) configurations. At the same time, the increased encoding time and decoding time can be ignored.

  • Asynchronous NOMA Downlink Based on Single-Carrier Frequency-Domain Equalization

    Tomonari KURAYAMA  Teruyuki MIYAJIMA  Yoshiki SUGITANI  

     
    PAPER

      Pubricized:
    2022/04/06
      Vol:
    E105-B No:10
      Page(s):
    1173-1180

    Non-orthogonal multiple access (NOMA) allows several users to multiplex in the power-domain to improve spectral efficiency. To further improve its performance, it is desirable to reduce inter-user interference (IUI). In this paper, we propose a downlink asynchronous NOMA (ANOMA) scheme applicable to frequency-selective channels. The proposed scheme introduces an intentional symbol offset between the multiplexed signals to reduce IUI, and it employs cyclic-prefixed single-carrier transmission with frequency-domain equalization (FDE) to reduce inter-symbol interference. We show that the mean square error for the FDE of the proposed ANOMA scheme is smaller than that of a conventional NOMA scheme. Simulation results show that the proposed ANOMA with appropriate power allocation achieves a better sum rate compared to the conventional NOMA.

  • Combating Password Vulnerability with Keystroke Dynamics Featured by WiFi Sensing

    Yuanwei HOU  Yu GU  Weiping LI  Zhi LIU  

     
    PAPER-Mobile Information Network and Personal Communications

      Pubricized:
    2022/04/01
      Vol:
    E105-A No:9
      Page(s):
    1340-1347

    The fast evolving credential attacks have been a great security challenge to current password-based information systems. Recently, biometrics factors like facial, iris, or fingerprint that are difficult to forge rise as key elements for designing passwordless authentication. However, capturing and analyzing such factors usually require special devices, hindering their feasibility and practicality. To this end, we present WiASK, a device-free WiFi sensing enabled Authentication System exploring Keystroke dynamics. More specifically, WiASK captures keystrokes of a user typing a pre-defined easy-to-remember string leveraging the existing WiFi infrastructure. But instead of focusing on the string itself which are vulnerable to password attacks, WiASK interprets the way it is typed, i.e., keystroke dynamics, into user identity, based on the biologically validated correlation between them. We prototype WiASK on the low-cost off-the-shelf WiFi devices and verify its performance in three real environments. Empirical results show that WiASK achieves on average 93.7% authentication accuracy, 2.5% false accept rate, and 5.1% false reject rate.

  • Joint User Association and Spectrum Allocation in Satellite-Terrestrial Integrated Networks

    Wenjing QIU  Aijun LIU  Chen HAN  Aihong LU  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2022/03/15
      Vol:
    E105-B No:9
      Page(s):
    1063-1077

    This paper investigates the joint problem of user association and spectrum allocation in satellite-terrestrial integrated networks (STINs), where a low earth orbit (LEO) satellite access network cooperating with terrestrial networks constitutes a heterogeneous network, which is beneficial in terms of both providing seamless coverage as well as improving the backhaul capacity for the dense network scenario. However, the orbital movement of satellites results in the dynamic change of accessible satellites and the backhaul capacities. Moreover, spectrum sharing may be faced with severe co-channel interferences (CCIs) caused by overlapping coverage of multiple access points (APs). This paper aims to maximize the total sum rate considering the influences of the dynamic feature of STIN, backhaul capacity limitation and interference management. The optimization problem is then decomposed into two subproblems: resource allocation for terrestrial communications and satellite communications, which are both solved by matching algorithms. Finally, simulation results show the effectiveness of our proposed scheme in terms of STIN's sum rate and spectrum efficiency.

  • The Effect of Channel Estimation Error on Secrecy Outage Capacity of Dual Selection in the Presence of Multiple Eavesdroppers

    Donghun LEE  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2022/02/14
      Vol:
    E105-B No:8
      Page(s):
    969-974

    This work investigates the effect of channel estimation error on the average secrecy outage capacity of dual selection in the presence of multiple eavesdroppers. The dual selection selects a transmit antenna of Alice and Bob (i.e., user terminal) which provide the best received signal to noise ratio (SNR) using channel state information from every user terminals. Using Gaussian approximation, this paper obtains the tight analytical expression of the dual selection for the average secrecy outage capacity over channel estimation error and multiple eavesdroppers. Using asymptotic analysis, this work quantifies the high SNR power offset and the high SNR slope for the average secrecy outage capacity at high SNR.

  • In Search of the Performance- and Energy-Efficient CNN Accelerators Open Access

    Stanislav SEDUKHIN  Yoichi TOMIOKA  Kohei YAMAMOTO  

     
    PAPER

      Pubricized:
    2021/12/03
      Vol:
    E105-C No:6
      Page(s):
    209-221

    In this paper, starting from the algorithm, a performance- and energy-efficient 3D structure or shape of the Tensor Processing Engine (TPE) for CNN acceleration is systematically searched and evaluated. An optimal accelerator's shape maximizes the number of concurrent MAC operations per clock cycle while minimizes the number of redundant operations. The proposed 3D vector-parallel TPE architecture with an optimal shape can be very efficiently used for considerable CNN acceleration. Due to implemented support of inter-block image data independency, it is possible to use multiple of such TPEs for the additional CNN acceleration. Moreover, it is shown that the proposed TPE can also be uniformly used for acceleration of the different CNN models such as VGG, ResNet, YOLO, and SSD. We also demonstrate that our theoretical efficiency analysis is matched with the result of a real implementation for an SSD model to which a state-of-the-art channel pruning technique is applied.

  • A Cost-Sensitive Golden Chip-Free Hardware Trojan Detection Using Principal Component Analysis and Naïve Bayes Classification Algorithm

    Yanjiang LIU  Xianzhao XIA  Jingxin ZHONG  Pengfei GUO  Chunsheng ZHU  Zibin DAI  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2021/12/03
      Vol:
    E105-A No:6
      Page(s):
    965-974

    Side-channel analysis is one of the most investigated hardware Trojan detection approaches. However, nearly all the side-channel analysis approaches require golden chips for reference, which are hard to obtain actually. Besides, majority of existing Trojan detection algorithms focus on the data similarity and ignore the Trojan misclassification during the detection. In this paper, we propose a cost-sensitive golden chip-free hardware Trojan detection framework, which aims to minimize the probability of Trojan misclassification during the detection. The post-layout simulation data of voltage variations at different process corners is utilized as a golden reference. Further, a classification algorithm based on the combination of principal component analysis and Naïve bayes is exploited to identify the existence of hardware Trojan with a minimum misclassification risk. Experimental results on ASIC demonstrate that the proposed approach improves the detection accuracy ratio compared with the three detection algorithms and distinguishes the Trojan with only 0.27% area occupies even under ±15% process variations.

  • Low-Complexity VBI-Based Channel Estimation for Massive MIMO Systems

    Chen JI  Shun WANG  Haijun FU  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2021/11/11
      Vol:
    E105-B No:5
      Page(s):
    600-607

    This paper proposes a low-complexity variational Bayesian inference (VBI)-based method for massive multiple-input multiple-output (MIMO) downlink channel estimation. The temporal correlation at the mobile user side is jointly exploited to enhance the channel estimation performance. The key to the success of the proposed method is the column-independent factorization imposed in the VBI framework. Since we separate the Bayesian inference for each column vector of signal-of-interest, the computational complexity of the proposed method is significantly reduced. Moreover, the temporal correlation is automatically uncoupled to facilitate the updating rule derivation for the temporal correlation itself. Simulation results illustrate the substantial performance improvement achieved by the proposed method.

  • Machine Learning Based Hardware Trojan Detection Using Electromagnetic Emanation

    Junko TAKAHASHI  Keiichi OKABE  Hiroki ITOH  Xuan-Thuy NGO  Sylvain GUILLEY  Ritu-Ranjan SHRIVASTWA  Mushir AHMED  Patrick LEJOLY  

     
    PAPER

      Pubricized:
    2021/09/30
      Vol:
    E105-A No:3
      Page(s):
    311-325

    The growing threat of Hardware Trojans (HT) in the System-on-Chips (SoC) industry has given way to the embedded systems researchers to propose a series of detection methodologies to identify and detect the presence of Trojan circuits or logics inside a host design in the various stages of the chip design and manufacturing process. Many state of the art works propose different techniques for HT detection among which the popular choice remains the Side-Channel Analysis (SCA) based methods that perform differential analysis targeting the difference in consumption of power, change in electromagnetic emanation or the delay in propagation of logic in various paths of the circuit. Even though the effectiveness of these methods are well established, the evaluation is carried out on simplistic models such as AES coprocessors and the analytical approaches used for these methods are limited by some statistical metrics such as direct comparison of EM traces or the T-test coefficients. In this paper, we propose two new detection methodologies based on Machine Learning algorithms. The first method consists in applying the supervised Machine Learning (ML) algorithms on raw EM traces for the classification and detection of HT. It offers a detection rate close to 90% and false negative smaller than 5%. In the second method, we propose an outlier/novelty algorithms based approach. This method combined with the T-test based signal processing technique, when compared with state-of-the-art, offers a better performance with a detection rate close to 100% and a false positive smaller than 1%. In different experiments, the false negative is nearly the same level than the false positive and for that reason the authors only show the false positive value on the results. We have evaluated the performance of our method on a complex target design: RISC-V generic processor. Three HTs with their corresponding sizes: 0.53%, 0.27% and 0.09% of the RISC-V processors are inserted for the experimentation. In this paper we provide elaborative details of our tests and experimental process for reproducibility. The experimental results show that the inserted HTs, though minimalistic, can be successfully detected using our new methodology.

  • User Identification and Channel Estimation by Iterative DNN-Based Decoder on Multiple-Access Fading Channel Open Access

    Lantian WEI  Shan LU  Hiroshi KAMABE  Jun CHENG  

     
    PAPER-Communication Theory and Signals

      Pubricized:
    2021/09/01
      Vol:
    E105-A No:3
      Page(s):
    417-424

    In the user identification (UI) scheme for a multiple-access fading channel based on a randomly generated (0, 1, -1)-signature code, previous studies used the signature code over a noisy multiple-access adder channel, and only the user state information (USI) was decoded by the signature decoder. However, by considering the communication model as a compressed sensing process, it is possible to estimate the channel coefficients while identifying users. In this study, to improve the efficiency of the decoding process, we propose an iterative deep neural network (DNN)-based decoder. Simulation results show that for the randomly generated (0, 1, -1)-signature code, the proposed DNN-based decoder requires less computing time than the classical signal recovery algorithm used in compressed sensing while achieving higher UI and channel estimation (CE) accuracies.

  • Upper Bounds on the Error Probability for the Ensemble of Linear Block Codes with Mismatched Decoding Open Access

    Toshihiro NIINOMI  Hideki YAGI  Shigeichi HIRASAWA  

     
    PAPER-Coding Theory

      Pubricized:
    2021/10/08
      Vol:
    E105-A No:3
      Page(s):
    363-371

    In channel decoding, a decoder with suboptimal metrics may be used because of the uncertainty of the channel statistics or the limitations of the decoder. In this case, the decoding metric is different from the actual channel metric, and thus it is called mismatched decoding. In this paper, applying the technique of the DS2 bound, we derive an upper bound on the error probability of mismatched decoding over a regular channel for the ensemble of linear block codes, which was defined by Hof, Sason and Shamai. Assuming the ensemble of random linear block codes defined by Gallager, we show that the obtained bound is not looser than the conventional bound. We also give a numerical example for the ensemble of LDPC codes also introduced by Gallager, which shows that our proposed bound is tighter than the conventional bound. Furthermore, we obtain a single letter error exponent for linear block codes.

  • Use of Cyclic-Delay Diversity (CDD) with Modified Channel Estimation for FER Improvement in OFDM Downlink

    Masafumi MORIYAMA  Kenichi TAKIZAWA  Hayato TEZUKA  Fumihide KOJIMA  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2021/09/30
      Vol:
    E105-B No:3
      Page(s):
    326-337

    High reliability is required, even in Internet of things (IoT) communications, which are sometimes used for crucial control such as automatic driving devices. Hence, both the uplink (UL) and downlink (DL) communication quality must be improved in the physical layer. In this study, we focus on the communication quality of broadcast DL, which is configured using orthogonal frequency-division multiplexing (OFDM) as a multiplexing scheme and turbo code as forward error correction (FEC). To reduce the frame-error rate (FER) in the DL, we consider two transmit-diversity (TD) techniques that use space-time block code (STBC) or cyclic-delay diversity (CDD). The purpose of this paper is to evaluate the TD performance and to enhance FER performance of CDD up to that of STBC. To achieve this goal, a channel estimation method is proposed to improve FER for CDD. For this purpose, we first evaluate the FER performance of STBC and CDD by performing computer simulations and conducting hardware tests using a fading emulator. Then, we conduct field experiments in the 2.5GHz band. From the results of these evaluations, we confirm that STBC and CDD improved FER compared with single antenna transmission. CDD with the proposed channel estimation method achieved almost the same performance as STBC by accurately estimating the channel frequency response (CFR) and appropriately adjusting the amount of cyclic shift (ACS). When moving a received device around Yokosuka Research Park, STBC and CDD, using spatial diversity with omni antennas for TD, improved the FER from 3.84×10-2 to 1.42×10-2 and 1.19×10-2, respectively.

  • Channel Coding with Cost Paid on Delivery

    Mikihiko NISHIARA  

     
    PAPER-Information Theory

      Pubricized:
    2021/07/27
      Vol:
    E105-A No:3
      Page(s):
    345-352

    In the source coding problem with cost constraint, a cost function is defined over the code alphabet. This can be regarded as a noiseless channel coding problem with cost constraint. In this case, we will not distinguish between the input alphabet and the output alphabet of the channel. However, we must distinguish them for a noisy channel. In the channel coding problem with cost constraint so far, the cost function is defined over the input alphabet of the noisy channel. In this paper, we define the cost function over the output alphabet of the channel. And, the cost is paid only after the received word is observed. Note that the cost is a random variable even if the codeword is fixed. We show the channel capacity with cost constraint defined over the output alphabet. Moreover, we generalize it to tolerate some decoding error and some cost overrun. Finally, we show that the cost constraint can be described on a subset of arbitrary set which may have no structure.

  • Driver Status Monitoring System with Body Channel Communication Technique Using Conductive Thread Electrodes

    Beomjin YUK  Byeongseol KIM  Soohyun YOON  Seungbeom CHOI  Joonsung BAE  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2021/09/24
      Vol:
    E105-B No:3
      Page(s):
    318-325

    This paper presents a driver status monitoring (DSM) system with body channel communication (BCC) technology to acquire the driver's physiological condition. Specifically, a conductive thread, the receiving electrode, is sewn to the surface of the seat so that the acquired signal can be continuously detected. As a signal transmission medium, body channel characteristics using the conductive thread electrode were investigated according to the driver's pose and the material of the driver's pants. Based on this, a BCC transceiver was implemented using an analog frequency modulation (FM) scheme to minimize the additional circuitry and system cost. We analyzed the heart rate variability (HRV) from the driver's electrocardiogram (ECG) and displayed the heart rate and Root Mean Square of Successive Differences (RMSSD) values together with the ECG waveform in real-time. A prototype of the DSM system with commercial-off-the-shelf (COTS) technology was implemented and tested. We verified that the proposed approach was robust to the driver's movements, showing the feasibility and validity of the DSM with BCC technology using a conductive thread electrode.

  • Mixture-Based 5-Round Physical Attack against AES: Attack Proposal and Noise Evaluation Open Access

    Go TAKAMI  Takeshi SUGAWARA  Kazuo SAKIYAMA  Yang LI  

     
    PAPER

      Pubricized:
    2021/09/30
      Vol:
    E105-A No:3
      Page(s):
    289-299

    Physical attacks against cryptographic devices and their countermeasures have been studied for over a decade. Physical attacks on block-cipher algorithms usually target a few rounds near the input or the output of cryptographic algorithms. Therefore, in order to reduce the implementation cost or increase the performance, countermeasures tend to be applied to the rounds that can be targeted by physical attacks. For example, for AES, the conventional physical attacks have practical complexity when the target leakage is as deep as 4 rounds. In general, the deeper rounds are targeted, the greater the cost required for attackers. In this paper, we focus on the physical attack that uses the leakage as deep as 5 rounds. Specifically, we consider the recently proposed 5-round mixture differential cryptanalysis, which is not physical attack, into the physical attack scenarios, and propose the corresponding physical attack. The proposed attack can break AES-128 with data complexity and time complexity of 225.31. As a result, it is clear that the rounds as deep as 5 must be protected for AES. Furthermore, we evaluated the proposed attack when the information extracted from side-channel leakage contains noise. In the means of theoretical analysis and simulated attacks, the relationship between the accuracy of information leakage and the complexity of the attack is evaluated.

  • Design and Performance of Low-Density Parity-Check Codes for Noisy Channels with Synchronization Errors

    Ryo SHIBATA  Hiroyuki YASHIMA  

     
    LETTER-Coding Theory

      Pubricized:
    2021/07/14
      Vol:
    E105-A No:1
      Page(s):
    63-67

    In this letter, we study low-density parity-check (LDPC) codes for noisy channels with insertion and deletion (ID) errors. We first propose a design method of irregular LDPC codes for such channels, which can be used to simultaneously obtain degree distributions for different noise levels. We then show the asymptotic/finite-length decoding performances of designed codes and compare them with the symmetric information rates of cascaded ID-noisy channels. Moreover, we examine the relationship between decoding performance and a code structure of irregular LDPC codes.

  • Excess Path Loss Prediction of the Air to Ground Channel for Drone Small Cell

    Chi-Min LI  Yi-Ting LIAO  Pao-Jen WANG  

     
    PAPER-Antennas and Propagation

      Pubricized:
    2021/07/13
      Vol:
    E105-B No:1
      Page(s):
    44-50

    In order to satisfy the user's demands for faster data rates and higher channel capacity, fifth generation (5G) wireless networks operate in the frequency at both sub-6GHz and millimeter wave bands for more abundant spectrum resources. Compared with the sub-6G bands, signals transmitted in the millimeter bands suffer from severe channel attenuation. A drone small cell (DSC) has been proposed recently to provide services outdoors. Not only does DSC have high maneuverability, it can also be deployed quickly in the required regions. Therefore, it is an important issue to establish the Air-to-Ground (ATG) channel model by taking into account the effects of building shielding and excess loss in various DSC deployments at different frequency bands. In this paper, we synthesize the ATG channels of the DSC and approximate the excess path loss of the ATG for different urban environments based on the ITU-R standard. With the approximated curve fitting relations, the proper height of the drone base station that satisfies a certain connected probability can be easily obtained for different scenarios.

  • Study in CSI Correction Localization Algorithm with DenseNet Open Access

    Junna SHANG  Ziyang YAO  

     
    PAPER-Navigation, Guidance and Control Systems

      Pubricized:
    2021/06/23
      Vol:
    E105-B No:1
      Page(s):
    76-84

    With the arrival of 5G and the popularity of smart devices, indoor localization technical feasibility has been verified, and its market demands is huge. The channel state information (CSI) extracted from Wi-Fi is physical layer information which is more fine-grained than the received signal strength indication (RSSI). This paper proposes a CSI correction localization algorithm using DenseNet, which is termed CorFi. This method first uses isolation forest to eliminate abnormal CSI, and then constructs a CSI amplitude fingerprint containing time, frequency and antenna pair information. In an offline stage, the densely connected convolutional networks (DenseNet) are trained to establish correspondence between CSI and spatial position, and generalized extended interpolation is applied to construct the interpolated fingerprint database. In an online stage, DenseNet is used for position estimation, and the interpolated fingerprint database and K-nearest neighbor (KNN) are combined to correct the position of the prediction results with low maximum probability. In an indoor corridor environment, the average localization error is 0.536m.

  • Artificial Error-Based Code Scrambling Scheme for Secure Communications in Wiretap Channels with Channel Reciprocity

    Sangjoon PARK  

     
    LETTER-Cryptography and Information Security

      Pubricized:
    2021/06/16
      Vol:
    E104-A No:12
      Page(s):
    1714-1717

    In this letter, an artificial message error-based code scrambling scheme is proposed for secure communications in wiretap channels with channel reciprocity. In the proposed scheme, the artificial message bit errors agreed between the legitimate transmitter and receiver are added to the scrambled message bits at the transmitter prior to the channel encoding procedure, through which the artificial errors are generated by using the reciprocal channel between the legitimate transmitter and receiver. Because of the inaccessibility to the channel state information between the legitimate transmitter and receiver, an eavesdropper would fail to compensate for the artificial errors perfectly. Thus, in addition to decoding errors, the residual artificial errors will also be spread over the descrambled message of the eavesdropper by the error spreading effect of code scrambling. Therefore, unlike the conventional code scrambling scheme, the proposed scheme can provide strong message confidentiality for non-degraded eavesdropping channels, e.g., when the eavesdropper experiences no decoding errors. Furthermore, given that the artificial errors are introduced before the channel encoding procedure, the spread residual errors in the descrambled message remain undetected after the decoding procedures of the eavesdropper. Simulation results confirm that the proposed scheme outperforms the conventional scheme and provides strong message confidentiality in wiretap channels.

  • Single Image Dehazing Algorithm Based on Modified Dark Channel Prior

    Hao ZHOU  Zhuangzhuang ZHANG  Yun LIU  Meiyan XUAN  Weiwei JIANG  Hailing XIONG  

     
    LETTER-Artificial Intelligence, Data Mining

      Pubricized:
    2021/07/14
      Vol:
    E104-D No:10
      Page(s):
    1758-1761

    Single image dehazing algorithm based on Dark Channel Prior (DCP) is widely known. More and more image dehazing algorithms based on DCP have been proposed. However, we found that it is more effective to use DCP in the RAW images before the ISP pipeline. In addition, for the problem of DCP failure in the sky area, we propose an algorithm to segment the sky region and compensate the transmission. Extensive experimental results on both subjective and objective evaluation demonstrate that the performance of the modified DCP (MDCP) has been greatly improved, and it is competitive with the state-of-the-art methods.

41-60hit(1697hit)