The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] computation(490hit)

1-20hit(490hit)

  • Coin-Based Cryptographic Protocols without Hand Operations Open Access

    Yuta MINAMIKAWA  Kazumasa SHINAGAWA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2023/12/13
      Vol:
    E107-A No:8
      Page(s):
    1178-1185

    Secure computation is a kind of cryptographic techniques that enables to compute a function while keeping input data secret. Komano and Mizuki (International Journal of Information Security 2022) proposed a model of coin-based protocols, which are secure computation protocols using physical coins. They designed AND, XOR, and COPY protocols using so-called hand operations, which move coins from one player’s palm to the other palm. However, hand operations cannot be executed when all players’ hands are occupied. In this paper, we propose coin-based protocols without hand operations. In particular, we design a three-coin NOT protocol, a seven-coin AND protocol, a six-coin XOR protocol, and a five-coin COPY protocol without hand operations. Our protocols use random flips only as shuffle operations and are enough to compute any function since they have the same format of input and output, i.e., committed-format protocols.

  • Efficient Construction of Encoding Polynomials in a Distributed Coded Computing Scheme

    Daisuke HIBINO  Tomoharu SHIBUYA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2023/08/10
      Vol:
    E107-A No:3
      Page(s):
    476-485

    Distributed computing is one of the powerful solutions for computational tasks that need the massive size of dataset. Lagrange coded computing (LCC), proposed by Yu et al. [15], realizes private and secure distributed computing under the existence of stragglers, malicious workers, and colluding workers by using an encoding polynomial. Since the encoding polynomial depends on a dataset, it must be updated every arrival of new dataset. Therefore, it is necessary to employ efficient algorithm to construct the encoding polynomial. In this paper, we propose Newton coded computing (NCC) which is based on Newton interpolation to construct the encoding polynomial. Let K, L, and T be the number of data, the length of each data, and the number of colluding workers, respectively. Then, the computational complexity for construction of an encoding polynomial is improved from O(L(K+T)log 2(K+T)log log (K+T)) for LCC to O(L(K+T)log (K+T)) for the proposed method. Furthermore, by applying the proposed method, the computational complexity for updating the encoding polynomial is improved from O(L(K+T)log 2(K+T)log log (K+T)) for LCC to O(L) for the proposed method.

  • Information-Theoretic Perspectives for Simulation-Based Security in Multi-Party Computation

    Mitsugu IWAMOTO  

     
    INVITED PAPER-Cryptography and Information Security

      Pubricized:
    2023/12/01
      Vol:
    E107-A No:3
      Page(s):
    360-372

    Information-theoretic security and computational security are fundamental paradigms of security in the theory of cryptography. The two paradigms interact with each other but have shown different progress, which motivates us to explore the intersection between them. In this paper, we focus on Multi-Party Computation (MPC) because the security of MPC is formulated by simulation-based security, which originates from computational security, even if it requires information-theoretic security. We provide several equivalent formalizations of the security of MPC under a semi-honest model from the viewpoints of information theory and statistics. The interpretations of these variants are so natural that they support the other aspects of simulation-based security. Specifically, the variants based on conditional mutual information and sufficient statistics are interesting because security proofs for those variants can be given by information measures and factorization theorem, respectively. To exemplify this, we show several security proofs of BGW (Ben-Or, Goldwasser, Wigderson) protocols, which are basically proved by constructing a simulator.

  • Correlated Randomness Reduction in Domain-Restricted Secure Two-Party Computation

    Keitaro HIWATASHI  Koji NUIDA  

     
    PAPER

      Pubricized:
    2023/10/04
      Vol:
    E107-A No:3
      Page(s):
    283-290

    Secure two-party computation is a cryptographic tool that enables two parties to compute a function jointly without revealing their inputs. It is known that any function can be realized in the correlated randomness (CR) model, where a trusted dealer distributes input-independent CR to the parties beforehand. Sometimes we can construct more efficient secure two-party protocol for a function g than that for a function f, where g is a restriction of f. However, it is not known in which case we can construct more efficient protocol for domain-restricted function. In this paper, we focus on the size of CR. We prove that we can construct more efficient protocol for a domain-restricted function when there is a “good” structure in CR space of a protocol for the original function, and show a unified way to construct a more efficient protocol in such case. In addition, we show two applications of the above result: The first application shows that some known techniques of reducing CR size for domain-restricted function can be derived in a unified way, and the second application shows that we can construct more efficient protocol than an existing one using our result.

  • Precoder Optimization Using Data Correlation for Wireless Data Aggregation

    Ayano NAKAI-KASAI  Naoyuki HAYASHI  Tadashi WADAYAMA  

     
    PAPER-Wireless Communication Technologies

      Vol:
    E107-B No:3
      Page(s):
    330-338

    In this paper, we consider precoder design for wireless data aggregation in sensor networks. The precoder optimization problem can be formulated as minimization of mean squared error under transmit power and block diagonal constraints. We include statistical correlation of data into the optimization problem, which is appeared in typical applications but is ignored in conventional designing methods. We propose precoder optimization algorithms based on projected gradient descent with projection onto the constraint sets. The proposed method can achieve better performance than the conventional methods that do not incorporate data correlation, especially when data are highly correlated. We also extend the proposed approach to the context of over-the-air computation.

  • A Coded Aperture as a Key for Information Hiding Designed by Physics-in-the-Loop Optimization

    Tomoki MINAMATA  Hiroki HAMASAKI  Hiroshi KAWASAKI  Hajime NAGAHARA  Satoshi ONO  

     
    PAPER

      Pubricized:
    2023/09/28
      Vol:
    E107-D No:1
      Page(s):
    29-38

    This paper proposes a novel application of coded apertures (CAs) for visual information hiding. CA is one of the representative computational photography techniques, in which a patterned mask is attached to a camera as an alternative to a conventional circular aperture. With image processing in the post-processing phase, various functions such as omnifocal image capturing and depth estimation can be performed. In general, a watermark embedded as high-frequency components is difficult to extract if captured outside the focal length, and defocus blur occurs. Installation of a CA into the camera is a simple solution to mitigate the difficulty, and several attempts are conducted to make a better design for stable extraction. On the contrary, our motivation is to design a specific CA as well as an information hiding scheme; the secret information can only be decoded if an image with hidden information is captured with the key aperture at a certain distance outside the focus range. The proposed technique designs the key aperture patterns and information hiding scheme through evolutionary multi-objective optimization so as to minimize the decryption error of a hidden image when using the key aperture while minimizing the accuracy when using other apertures. During the optimization process, solution candidates, i.e., key aperture patterns and information hiding schemes, are evaluated on actual devices to account for disturbances that cannot be considered in optical simulations. Experimental results have shown that decoding can be performed with the designed key aperture and similar ones, that decrypted image quality deteriorates as the similarity between the key and the aperture used for decryption decreases, and that the proposed information hiding technique works on actual devices.

  • Feedback Node Sets in Pancake Graphs and Burnt Pancake Graphs

    Sinyu JUNG  Keiichi KANEKO  

     
    PAPER-Fundamentals of Information Systems

      Pubricized:
    2023/06/30
      Vol:
    E106-D No:10
      Page(s):
    1677-1685

    A feedback node set (FNS) of a graph is a subset of the nodes of the graph whose deletion makes the residual graph acyclic. By finding an FNS in an interconnection network, we can set a check point at each node in it to avoid a livelock configuration. Hence, to find an FNS is a critical issue to enhance the dependability of a parallel computing system. In this paper, we propose a method to find FNS's in n-pancake graphs and n-burnt pancake graphs. By analyzing the types of cycles proposed in our method, we also give the number of the nodes in the FNS in an n-pancake graph, (n-2.875)(n-1)!+1.5(n-3)!, and that in an n-burnt pancake graph, 2n-1(n-1)!(n-3.5).

  • Efficient Construction of CGL Hash Function Using Legendre Curves

    Yuji HASHIMOTO  Koji NUIDA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2023/02/07
      Vol:
    E106-A No:9
      Page(s):
    1131-1140

    The CGL hash function is a provably secure hash function using walks on isogeny graphs of supersingular elliptic curves. A dominant cost of its computation comes from iterative computations of power roots over quadratic extension fields. In this paper, we reduce the necessary number of power root computations by almost half, by applying and also extending an existing method of efficient isogeny sequence computation on Legendre curves (Hashimoto and Nuida, CASC 2021). We also point out some relationship between 2-isogenies for Legendre curves and those for Edwards curves, which is of independent interests, and develop a method of efficient computation for 2e-th roots in quadratic extension fields.

  • Write Variation & Reliability Error Compensation by Layer-Wise Tunable Retraining of Edge FeFET LM-GA CiM

    Shinsei YOSHIKIYO  Naoko MISAWA  Kasidit TOPRASERTPONG  Shinichi TAKAGI  Chihiro MATSUI  Ken TAKEUCHI  

     
    PAPER

      Pubricized:
    2022/12/19
      Vol:
    E106-C No:7
      Page(s):
    352-364

    This paper proposes a layer-wise tunable retraining method for edge FeFET Computation-in-Memory (CiM) to compensate the accuracy degradation of neural network (NN) by FeFET device errors. The proposed retraining can tune the number of layers to be retrained to reduce inference accuracy degradation by errors that occur after retraining. Weights of the original NN model, accurately trained in cloud data center, are written into edge FeFET CiM. The written weights are changed by FeFET device errors in the field. By partially retraining the written NN model, the proposed method combines the error-affected layers of NN model with the retrained layers. The inference accuracy is thus recovered. After retraining, the retrained layers are re-written to CiM and affected by device errors again. In the evaluation, at first, the recovery capability of NN model by partial retraining is analyzed. Then the inference accuracy after re-writing is evaluated. Recovery capability is evaluated with non-volatile memory (NVM) typical errors: normal distribution, uniform shift, and bit-inversion. For all types of errors, more than 50% of the degraded percentage of inference accuracy is recovered by retraining only the final fully-connected (FC) layer of Resnet-32. To simulate FeFET Local-Multiply and Global-accumulate (LM-GA) CiM, recovery capability is also evaluated with FeFET errors modeled based on FeFET measurements. Retraining only FC layer achieves recovery rate of up to 53%, 66%, and 72% for FeFET write variation, read-disturb, and data-retention, respectively. In addition, just adding two more retraining layers improves recovery rate by 20-30%. In order to tune the number of retraining layers, inference accuracy after re-writing is evaluated by simulating the errors that occur after retraining. When NVM typical errors are injected, it is optimal to retrain FC layer and 3-6 convolution layers of Resnet-32. The optimal number of layers can be increased or decreased depending on the balance between the size of errors before retraining and errors after retraining.

  • A Computationally Efficient Card-Based Majority Voting Protocol with Fewer Cards in the Private Model

    Yoshiki ABE  Takeshi NAKAI  Yohei WATANABE  Mitsugu IWAMOTO  Kazuo OHTA  

     
    PAPER

      Pubricized:
    2022/10/20
      Vol:
    E106-A No:3
      Page(s):
    315-324

    Card-based cryptography realizes secure multiparty computation using physical cards. In 2018, Watanabe et al. proposed a card-based three-input majority voting protocol using three cards. In a card-based cryptographic protocol with n-bit inputs, it is known that a protocol using shuffles requires at least 2n cards. In contrast, as Watanabe et al.'s protocol, a protocol using private permutations can be constructed with fewer cards than the lower bounds above. Moreover, an n-input protocol using private permutations would not even require n cards in principle since a private permutation depending on an input can represent the input without using additional cards. However, there are only a few protocols with fewer than n cards. Recently, Abe et al. extended Watanabe et al.'s protocol and proposed an n-input majority voting protocol with n cards and n + ⌊n/2⌋ + 1 private permutations. This paper proposes an n-input majority voting protocol with ⌈n/2⌉ + 1 cards and 2n-1 private permutations, which is also obtained by extending Watanabe et al.'s protocol. Compared with Abe et al.'s protocol, although the number of private permutations increases by about n/2, the number of cards is reduced by about n/2. In addition, unlike Abe et al.'s protocol, our protocol includes Watanabe et al.'s protocol as a special case where n=3.

  • On the Limitations of Computational Fuzzy Extractors

    Kenji YASUNAGA  Kosuke YUZAWA  

     
    LETTER

      Pubricized:
    2022/08/10
      Vol:
    E106-A No:3
      Page(s):
    350-354

    We present a negative result of fuzzy extractors with computational security. Specifically, we show that, under a computational condition, a computational fuzzy extractor implies the existence of an information-theoretic fuzzy extractor with slightly weaker parameters. Our result implies that to circumvent the limitations of information-theoretic fuzzy extractors, we need to employ computational fuzzy extractors that are not invertible by non-lossy functions.

  • Dynamic Verification Framework of Approximate Computing Circuits using Quality-Aware Coverage-Based Grey-Box Fuzzing

    Yutaka MASUDA  Yusei HONDA  Tohru ISHIHARA  

     
    PAPER

      Pubricized:
    2022/09/02
      Vol:
    E106-A No:3
      Page(s):
    514-522

    Approximate computing (AC) has recently emerged as a promising approach to the energy-efficient design of digital systems. For realizing the practical AC design, we need to verify whether the designed circuit can operate correctly under various operating conditions. Namely, the verification needs to efficiently find fatal logic errors or timing errors that violate the constraint of computational quality. This work focuses on the verification where the computational results can be observed, the computational quality can be calculated from computational results, and the constraint of computational quality is given and defined as the constraint which is set to the computational quality of designed AC circuit with given workloads. Then, this paper proposes a novel dynamic verification framework of the AC circuit. The key idea of the proposed framework is to incorporate a quality assessment capability into the Coverage-based Grey-box Fuzzing (CGF). CGF is one of the most promising techniques in the research field of software security testing. By repeating (1) mutation of test patterns, (2) execution of the program under test (PUT), and (3) aggregation of coverage information and feedback to the next test pattern generation, CGF can explore the verification space quickly and automatically. On the other hand, CGF originally cannot consider the computational quality by itself. For overcoming this quality unawareness in CGF, the proposed framework additionally embeds the Design Under Verification (DUV) component into the calculation part of computational quality. Thanks to the DUV integration, the proposed framework realizes the quality-aware feedback loop in CGF and thus quickly enhances the verification coverage for test patterns that violate the quality constraint. In this work, we quantitatively compared the verification coverage of the approximate arithmetic circuits between the proposed framework and the random test. In a case study of an approximate multiply-accumulate (MAC) unit, we experimentally confirmed that the proposed framework achieved 3.85 to 10.36 times higher coverage than the random test.

  • DAG-Pathwidth: Graph Algorithmic Analyses of DAG-Type Blockchain Networks

    Shoji KASAHARA  Jun KAWAHARA  Shin-ichi MINATO  Jumpei MORI  

     
    PAPER

      Pubricized:
    2022/12/22
      Vol:
    E106-D No:3
      Page(s):
    272-283

    This paper analyzes a blockchain network forming a directed acyclic graph (DAG), called a DAG-type blockchain, from the viewpoint of graph algorithm theory. To use a DAG-type blockchain, NP-hard graph optimization problems on the DAG are required to be solved. Although various problems for undirected and directed graphs can be efficiently solved by using the notions of graph parameters, these currently known parameters are meaningless for DAGs, which implies that it is hopeless to design efficient algorithms based on the parameters for such problems. In this work, we propose a novel graph parameter for directed graphs called a DAG-pathwidth, which represents the closeness to a directed path. This is an extension of the pathwidth, a well-known graph parameter for undirected graphs. We analyze the features of the DAG-pathwidth and prove that computing the DAG-pathwidth of a DAG (directed graph in general) is NP-complete. Finally, we propose an efficient algorithm for a variant of the maximum k-independent set problem for the DAG-type blockchain when the DAG-pathwidth of the input graph is small.

  • A Non-Revisiting Equilibrium Optimizer Algorithm

    Baohang ZHANG  Haichuan YANG  Tao ZHENG  Rong-Long WANG  Shangce GAO  

     
    PAPER-Artificial Intelligence, Data Mining

      Pubricized:
    2022/12/20
      Vol:
    E106-D No:3
      Page(s):
    365-373

    The equilibrium optimizer (EO) is a novel physics-based meta-heuristic optimization algorithm that is inspired by estimating dynamics and equilibrium states in controlled volume mass balance models. As a stochastic optimization algorithm, EO inevitably produces duplicated solutions, which is wasteful of valuable evaluation opportunities. In addition, an excessive number of duplicated solutions can increase the risk of the algorithm getting trapped in local optima. In this paper, an improved EO algorithm with a bis-population-based non-revisiting (BNR) mechanism is proposed, namely BEO. It aims to eliminate duplicate solutions generated by the population during iterations, thus avoiding wasted evaluation opportunities. Furthermore, when a revisited solution is detected, the BNR mechanism activates its unique archive population learning mechanism to assist the algorithm in generating a high-quality solution using the excellent genes in the historical information, which not only improves the algorithm's population diversity but also helps the algorithm get out of the local optimum dilemma. Experimental findings with the IEEE CEC2017 benchmark demonstrate that the proposed BEO algorithm outperforms other seven representative meta-heuristic optimization techniques, including the original EO algorithm.

  • Millimeter-Wave Single-Pixel Imaging Using Electrically-Switchable Liquid-Crystal Mask Open Access

    Michinori HONMA  Takashi SASE  Ryota ITO  Toshiaki NOSE  

     
    INVITED PAPER

      Pubricized:
    2022/08/23
      Vol:
    E106-C No:2
      Page(s):
    34-40

    In this study, we have proposed a millimeter-wave (MMW) single-pixel imaging (SPI) system with a liquid-crystal (LC) mask cell. The LC cell functions as an electrically switchable mask based on the change in absorption properties, which depend on the orientation of the LC. We investigated the influence of noise on the measured and estimated data (reconstructed image). The proposed system exhibited moderate robustness against random noise (that were added) compared to raster scan-based and Hadamard matrix-based SPI systems. Finally, the results of some demonstrative experiments were introduced to ensure the applicability of the constructed MMW-SPI system, and steps for improving the reconstructed image quality were discussed.

  • Superposition Signal Input Decoding for Lattice Reduction-Aided MIMO Receivers Open Access

    Satoshi DENNO  Koki KASHIHARA  Yafei HOU  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2022/08/01
      Vol:
    E106-B No:2
      Page(s):
    184-192

    This paper proposes a novel approach to low complexity soft input decoding for lattice reduction-aided MIMO receivers. The proposed approach feeds a soft input decoder with soft signals made from hard decision signals generated by using a lattice reduction-aided linear detector. The soft signal is a weighted-sum of some candidate vectors that are near by the hard decision signal coming out from the lattice reduction-aided linear detector. This paper proposes a technique to adjust the weight adapt to the channel for the higher transmission performance. Furthermore, we propose to introduce a coefficient that is used for the weights in order to enhance the transmission performance. The transmission performance is evaluated in a 4×4 MIMO channel. When a linear MMSE filter or a serial interference canceller is used as the linear detector, the proposed technique achieves about 1.0dB better transmission performance at the BER of 10-5 than the decoder fed with the hard decision signals. In addition, the low computational complexity of the proposed technique is quantitatively evaluated.

  • Constant-Round Fair SS-4PC for Private Decision Tree Evaluation

    Hikaru TSUCHIDA  Takashi NISHIDE  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2022/03/09
      Vol:
    E105-A No:9
      Page(s):
    1270-1288

    Multiparty computation (MPC) is a cryptographic method that enables a set of parties to compute an arbitrary joint function of the private inputs of all parties and does not reveal any information other than the output. MPC based on a secret sharing scheme (SS-MPC) and garbled circuit (GC) is known as the most common MPC schemes. Another cryptographic method, homomorphic encryption (HE), computes an arbitrary function represented as a circuit by using ciphertexts without decrypting them. These technologies are in a trade-off relationship for the communication/round complexities, and the computation cost. The private decision tree evaluation (PDTE) is one of the key applications of these technologies. There exist several constant-round PDTE protocols based on GC, HE, or the hybrid schemes that are secure even if a malicious adversary who can deviate from protocol specifications corrupts some parties. There also exist other protocols based only on SS-MPC that are secure only if a semi-honest adversary who follows the protocol specification corrupts some parties. However, to the best of our knowledge, there are currently no constant-round PDTE protocols based only on SS-MPC that are secure against a malicious adversary. In this work, we propose a constant-round four-party PDTE protocol that achieves malicious security. Our protocol provides the PDTE securely and efficiently even when the communication environment has a large latency.

  • Reconfiguring k-Path Vertex Covers

    Duc A. HOANG  Akira SUZUKI  Tsuyoshi YAGITA  

     
    PAPER-Fundamentals of Information Systems

      Pubricized:
    2022/04/12
      Vol:
    E105-D No:7
      Page(s):
    1258-1272

    A vertex subset I of a graph G is called a k-path vertex cover if every path on k vertices in G contains at least one vertex from I. The K-PATH VERTEX COVER RECONFIGURATION (K-PVCR) problem asks if one can transform one k-path vertex cover into another via a sequence of k-path vertex covers where each intermediate member is obtained from its predecessor by applying a given reconfiguration rule exactly once. We investigate the computational complexity of K-PVCR from the viewpoint of graph classes under the well-known reconfiguration rules: TS, TJ, and TAR. The problem for k=2, known as the VERTEX COVER RECONFIGURATION (VCR) problem, has been well-studied in the literature. We show that certain known hardness results for VCR on different graph classes can be extended for K-PVCR. In particular, we prove a complexity dichotomy for K-PVCR on general graphs: on those whose maximum degree is three (and even planar), the problem is PSPACE-complete, while on those whose maximum degree is two (i.e., paths and cycles), the problem can be solved in polynomial time. Additionally, we also design polynomial-time algorithms for K-PVCR on trees under each of TJ and TAR. Moreover, on paths, cycles, and trees, we describe how one can construct a reconfiguration sequence between two given k-path vertex covers in a yes-instance. In particular, on paths, our constructed reconfiguration sequence is shortest.

  • Development of Quantum Annealer Using Josephson Parametric Oscillators Open Access

    Tomohiro YAMAJI  Masayuki SHIRANE  Tsuyoshi YAMAMOTO  

     
    INVITED PAPER

      Pubricized:
    2021/12/03
      Vol:
    E105-C No:6
      Page(s):
    283-289

    A Josephson parametric oscillator (JPO) is an interesting system from the viewpoint of quantum optics because it has two stable self-oscillating states and can deterministically generate quantum cat states. A theoretical proposal has been made to operate a network of multiple JPOs as a quantum annealer, which can solve adiabatically combinatorial optimization problems at high speed. Proof-of-concept experiments have been actively conducted for application to quantum computations. This article provides a review of the mechanism of JPOs and their application as a quantum annealer.

  • Software Implementation of Optimal Pairings on Elliptic Curves with Odd Prime Embedding Degrees

    Yu DAI  Zijian ZHOU  Fangguo ZHANG  Chang-An ZHAO  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2021/11/26
      Vol:
    E105-A No:5
      Page(s):
    858-870

    Pairing computations on elliptic curves with odd prime degrees are rarely studied as low efficiency. Recently, Clarisse, Duquesne and Sanders proposed two new curves with odd prime embedding degrees: BW13-P310 and BW19-P286, which are suitable for some special cryptographic schemes. In this paper, we propose efficient methods to compute the optimal ate pairing on this types of curves, instantiated by the BW13-P310 curve. We first extend the technique of lazy reduction into the finite field arithmetic. Then, we present a new method to execute Miller's algorithm. Compared with the standard Miller iteration formulas, the new ones provide a more efficient software implementation of pairing computations. At last, we also give a fast formula to perform the final exponentiation. Our implementation results indicate that it can be computed efficiently, while it is slower than that over the (BLS12-P446) curve at the same security level.

1-20hit(490hit)