The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] computation(490hit)

21-40hit(490hit)

  • Simple Proof of the Lower Bound on the Average Distance from the Fermat-Weber Center of a Convex Body Open Access

    Xuehou TAN  

     
    PAPER-Numerical Analysis and Optimization

      Pubricized:
    2021/11/15
      Vol:
    E105-A No:5
      Page(s):
    853-857

    We show that for any convex body Q in the plane, the average distance from the Fermat-Weber center of Q to the points in Q is at least Δ(Q)/6, where Δ(Q) denotes the diameter of Q. Our proof is simple and straightforward, since it needs only elementary calculations. This simplifies a previously known proof that is based on Steiner symmetrizations.

  • Research on Dissections of a Net of a Cube into Nets of Cubes

    Tamami OKADA  Ryuhei UEHARA  

     
    PAPER

      Pubricized:
    2021/10/22
      Vol:
    E105-D No:3
      Page(s):
    459-465

    A rep-cube is a polyomino that is a net of a cube, and it can be divided into some polyominoes such that each of them can be folded into a cube. This notion was invented in 2017, which is inspired by the notions of polyomino and rep-tile, which were introduced by Solomon W. Golomb. A rep-cube is called regular if it can be divided into the nets of the same area. A regular rep-cube is of order k if it is divided into k nets. Moreover, it is called uniform if it can be divided into the congruent nets. In this paper, we focus on these special rep-cubes and solve several open problems.

  • Sublinear Computation Paradigm: Constant-Time Algorithms and Sublinear Progressive Algorithms Open Access

    Kyohei CHIBA  Hiro ITO  

     
    INVITED PAPER-Algorithms and Data Structures

      Pubricized:
    2021/10/08
      Vol:
    E105-A No:3
      Page(s):
    131-141

    The challenges posed by big data in the 21st Century are complex: Under the previous common sense, we considered that polynomial-time algorithms are practical; however, when we handle big data, even a linear-time algorithm may be too slow. Thus, sublinear- and constant-time algorithms are required. The academic research project, “Foundations of Innovative Algorithms for Big Data,” which was started in 2014 and will finish in September 2021, aimed at developing various techniques and frameworks to design algorithms for big data. In this project, we introduce a “Sublinear Computation Paradigm.” Toward this purpose, we first provide a survey of constant-time algorithms, which are the most investigated framework of this area, and then present our recent results on sublinear progressive algorithms. A sublinear progressive algorithm first outputs a temporary approximate solution in constant time, and then suggests better solutions gradually in sublinear-time, finally finds the exact solution. We present Sublinear Progressive Algorithm Theory (SPA Theory, for short), which enables to make a sublinear progressive algorithm for any property if it has a constant-time algorithm and an exact algorithm (an exponential-time one is allowed) without losing any computation time in the big-O sense.

  • Private Decision Tree Evaluation with Constant Rounds via (Only) SS-3PC over Ring and Field

    Hikaru TSUCHIDA  Takashi NISHIDE  Yusaku MAEDA  

     
    PAPER

      Pubricized:
    2021/09/14
      Vol:
    E105-A No:3
      Page(s):
    214-230

    Multiparty computation (MPC) is the technology that computes an arbitrary function represented as a circuit without revealing input values. Typical MPC uses secret sharing (SS) schemes, garbled circuit (GC), and homomorphic encryption (HE). These cryptographic technologies have a trade-off relationship for the computation cost, communication cost, and type of computable circuit. Hence, the optimal choice depends on the computing resources, communication environment, and function related to applications. The private decision tree evaluation (PDTE) is one of the important applications of secure computation. There exist several PDTE protocols with constant communication rounds using GC, HE, and SS-MPC over the field. However, to the best of our knowledge, PDTE protocols with constant communication rounds using MPC based on SS over the ring (requiring only lower computation costs and communication complexity) are non-trivial and still missing. In this paper, we propose a PDTE protocol based on a three-party computation (3PC) protocol over the ring with one corruption. We also propose another three-party PDTE protocol over the field with one corruption that is more efficient than the naive construction.

  • Private Decision Tree Evaluation by a Single Untrusted Server for Machine Learnig as a Service

    Yoshifumi SAITO  Wakaha OGATA  

     
    PAPER

      Pubricized:
    2021/09/17
      Vol:
    E105-A No:3
      Page(s):
    203-213

    In this paper, we propose the first private decision tree evaluation (PDTE) schemes which are suitable for use in Machine Learning as a Service (MLaaS) scenarios. In our schemes, a user and a model owner send the ciphertexts of a sample and a decision tree model, respectively, and a single server classifies the sample without knowing the sample nor the decision tree. Although many PDTE schemes have been proposed so far, most of them require to reveal the decision tree to the server. This is undesirable because the classification model is the intellectual property of the model owner, and/or it may include sensitive information used to train the model, and therefore the model also should be hidden from the server. In other PDTE schemes, multiple servers jointly conduct the classification process and the decision tree is kept secret from the servers under the assumption they do not collude. Unfortunately, this assumption may not hold because MLaaS is usually provided by a single company. In contrast, our schemes do not have such problems. In principle, fully homomorphic encryption allows us to classify an encrypted sample based on an encrypted decision tree, and in fact, the existing non-interactive PDTE scheme can be modified so that the server classifies only handling ciphertexts. However, the resulting scheme is less efficient than ours. We also show the experimental results for our schemes.

  • Complexity of Critter Crunch

    Tianfeng FENG  Leonie RYVKIN  Jérôme URHAUSEN  Giovanni VIGLIETTA  

     
    PAPER

      Pubricized:
    2021/12/22
      Vol:
    E105-D No:3
      Page(s):
    517-531

    We study the computational complexity of the puzzle game Critter Crunch, where the player has to rearrange Critters on a board in order to eliminate them all. Smaller Critters can be fed to larger Critters, and Critters will explode if they eat too much. Critters come in several different types, sizes, and colors. We prove the NP-hardness of levels that contain Blocker Critters, as well as levels where the player must clear the board in a given number of moves (i.e., “puzzle mode”). We also characterize the complexity of the game, as a function of the number of columns on the board, in two settings: (i) the setting where Critters may have several different colors, but only two possible sizes, and (ii) the setting where Critters come in all three sizes, but with no color variations. In both settings, the game is NP-hard for levels with exactly two columns, and solvable in linear time for levels with only one column or more than two columns.

  • Efficiency and Accuracy Improvements of Secure Floating-Point Addition over Secret Sharing Open Access

    Kota SASAKI  Koji NUIDA  

     
    PAPER

      Pubricized:
    2021/09/09
      Vol:
    E105-A No:3
      Page(s):
    231-241

    In secure multiparty computation (MPC), floating-point numbers should be handled in many potential applications, but these are basically expensive. In particular, for MPC based on secret sharing (SS), the floating-point addition takes many communication rounds though the addition is the most fundamental operation. In this paper, we propose an SS-based two-party protocol for floating-point addition with 13 rounds (for single/double precision numbers), which is much fewer than the milestone work of Aliasgari et al. in NDSS 2013 (34 and 36 rounds, respectively) and also fewer than the state of the art in the literature. Moreover, in contrast to the existing SS-based protocols which are all based on “roundTowardZero” rounding mode in the IEEE 754 standard, we propose another protocol with 15 rounds which is the first result realizing more accurate “roundTiesToEven” rounding mode. We also discuss possible applications of the latter protocol to secure Validated Numerics (a.k.a. Rigorous Computation) by implementing a simple example.

  • An Efficient Secure Division Protocol Using Approximate Multi-Bit Product and New Constant-Round Building Blocks Open Access

    Keitaro HIWATASHI  Satsuya OHATA  Koji NUIDA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2021/09/28
      Vol:
    E105-A No:3
      Page(s):
    404-416

    Integer division is one of the most fundamental arithmetic operators and is ubiquitously used. However, the existing division protocols in secure multi-party computation (MPC) are inefficient and very complex, and this has been a barrier to applications of MPC such as secure machine learning. We already have some secure division protocols working in Z2n. However, these existing results have drawbacks that those protocols needed many communication rounds and needed to use bigger integers than in/output. In this paper, we improve a secure division protocol in two ways. First, we construct a new protocol using only the same size integers as in/output. Second, we build efficient constant-round building blocks used as subprotocols in the division protocol. With these two improvements, communication rounds of our division protocol are reduced to about 36% (87 rounds → 31 rounds) for 64-bit integers in comparison with the most efficient previous one.

  • Monitoring Trails Computation within Allowable Expected Period Specified for Transport Networks

    Nagao OGINO  Takeshi KITAHARA  

     
    PAPER-Network Management/Operation

      Pubricized:
    2021/07/09
      Vol:
    E105-B No:1
      Page(s):
    21-33

    Active network monitoring based on Boolean network tomography is a promising technique to localize link failures instantly in transport networks. However, the required set of monitoring trails must be recomputed after each link failure has occurred to handle succeeding link failures. Existing heuristic methods cannot compute the required monitoring trails in a sufficiently short time when multiple-link failures must be localized in the whole of large-scale managed networks. This paper proposes an approach for computing the required monitoring trails within an allowable expected period specified beforehand. A random walk-based analysis estimates the number of monitoring trails to be computed in the proposed approach. The estimated number of monitoring trails are computed by a lightweight method that only guarantees partial localization within restricted areas. The lightweight method is repeatedly executed until a successful set of monitoring trails achieving unambiguous localization in the entire managed networks can be obtained. This paper demonstrates that the proposed approach can compute a small number of monitoring trails for localizing all independent dual-link failures in managed networks made up of thousands of links within a given expected short period.

  • Generation of Surface Wave in C-Band Automotive On-Glass Antenna and an Easily Realizable Suppression Method for Improving Antenna Characteristics

    Osamu KAGAYA  Keisuke ARAI  Takato WATANABE  Takuji ARIMA  Toru UNO  

     
    PAPER-Antennas and Propagation

      Pubricized:
    2021/08/02
      Vol:
    E105-B No:1
      Page(s):
    51-57

    In this paper, the influence of surface waves on the characteristics of on-glass antennas is clarified to enable appropriates design of C-band automotive on-glass antennas. Composite glasses are used in automotive windshields. These automotive composite glasses are composed of three layers. First, the surface wave properties of composite glass are investigated. Next, the effects of surface waves on the reflection coefficient characteristics of on-glass antennas are investigated. Finally, the antenna placement to reduce surface wave effect will be presented. Electromagnetic field analysis of a dipole antenna placed at the center of a 300mm × 300mm square flat composite glass showed that the electric field strength in the glass had ripples with the half wavelength period of the surface waves. Therefore, it was confirmed that standing waves are generated because of these surface waves. In addition, it is confirmed that ripples occur in the reflection coefficient at frequencies. Glass size is divisible by each of those guide wavelengths. Furthermore, it was clarified that the reflection coefficient fluctuates with respect to the distance between the antenna and a metal frame, which is attached to the end face in the direction perpendicular to the thickness of the glass because of the influence of standing waves caused by the surface waves; additionally, the reflection coefficient gets worse when the distance between the antenna and the metal frame is an integral multiple of one half wavelength. A similar tendency was observed in an electric field analysis using a model that was shaped like the actual windshield shape. Because radiation patterns also change as a result of the influence of surface waves and metal frames, the results imply that it is necessary to consider the actual device size and the metal frames when designing automotive on-glass antennas.

  • A Novel Low Complexity Scheme for Multiuser Massive MIMO Systems

    Aye Mon HTUN  Maung SANN MAW  Iwao SASASE  P. Takis MATHIOPOULOS  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2021/07/01
      Vol:
    E105-B No:1
      Page(s):
    85-96

    In this paper, we propose a novel user selection scheme based on jointly combining channel gain (CG) and signal to interference plus noise ratio (SINR) to improve the sum-rate as well as to reduce the computation complexity of multi-user massive multi-input multi-output (MU-massive MIMO) downlink transmission through a block diagonalization (BD) precoding technique. By jointly considering CG and SINR based user sets, sum-rate performance improvement can be achieved by selecting higher gain users with better SINR conditions as well as by eliminating the users who cause low sum-rate in the system. Through this approach, the number of possible outcomes for the user selection scheme can be reduced by counting the common users for every pair of user combinations in the selection process since the common users of CG-based and SINR-based sets possess both higher channel gains and better SINR conditions. The common users set offers not only sum-rate performance improvements but also computation complexity reduction in the proposed scheme. It is shown by means of computer simulation experiments that the proposed scheme can increase the sum-rate with lower computation complexity for various numbers of users as compared to conventional schemes requiring the same or less computational complexity.

  • Counting Convex and Non-Convex 4-Holes in a Point Set

    Young-Hun SUNG  Sang Won BAE  

     
    PAPER-Algorithms and Data Structures

      Pubricized:
    2021/03/18
      Vol:
    E104-A No:9
      Page(s):
    1094-1100

    In this paper, we present an algorithm that counts the number of empty quadrilaterals whose corners are chosen from a given set S of n points in general position. Our algorithm can separately count the number of convex or non-convex empty quadrilaterals in O(T) time, where T denotes the number of empty triangles in S. Note that T varies from Ω(n2) and O(n3) and the expected value of T is known to be Θ(n2) when the n points in S are chosen uniformly and independently at random from a convex and bounded body in the plane. We also show how to enumerate all convex and/or non-convex empty quadrilaterals in S in time proportional to the number of reported quadrilaterals, after O(T)-time preprocessing.

  • Character Design Generation System Using Multiple Users' Gaze Information

    Hiroshi TAKENOUCHI  Masataka TOKUMARU  

     
    PAPER-Human-computer Interaction

      Pubricized:
    2021/05/25
      Vol:
    E104-D No:9
      Page(s):
    1459-1466

    We investigate an interactive evolutionary computation (IEC) using multiple users' gaze information when users partially participate in each design evaluation. Many previous IEC systems have a problem that user evaluation loads are too large. Hence, we proposed to employ user gaze information for evaluating designs generated by IEC systems in order to solve this problem. In this proposed system, users just view the presented designs, not assess, then the system automatically creates users' favorite designs. With the user's gaze information, the proposed system generates coordination that can satisfy many users. In our previous study, we verified the effectiveness of the proposed system from a real system operation viewpoint. However, we did not consider the fluctuation of the users during a solution candidate evaluation. In the actual operation of the proposed system, users may change during the process due to the user interchange. Therefore, in this study, we verify the effectiveness of the proposed system when varying the users participating in each evaluation for each generation. In the experiment, we employ two types of situations as assumed in real environments. The first situation changes the number of users evaluating the designs for each generation. The second situation employs various users from the predefined population to evaluate the designs for each generation. From the experimental results in the first situation, we confirm that, despite the change in the number of users during the solution candidate evaluation, the proposed system can generate coordination to satisfy many users. Also, from the results in the second situation, we verify that the proposed system can also generate coordination which both users who participate in the coordination evaluation can more satisfy.

  • Exploring the Outer Boundary of a Simple Polygon

    Qi WEI  Xiaolin YAO  Luan LIU  Yan ZHANG  

     
    PAPER-Fundamentals of Information Systems

      Pubricized:
    2021/04/02
      Vol:
    E104-D No:7
      Page(s):
    923-930

    We investigate an online problem of a robot exploring the outer boundary of an unknown simple polygon P. The robot starts from a specified vertex s and walks an exploration tour outside P. It has to see all points of the polygon's outer boundary and to return to the start. We provide lower and upper bounds on the ratio of the distance traveled by the robot in comparison to the length of the shortest path. We consider P in two scenarios: convex polygon and concave polygon. For the first scenario, we prove a lower bound of 5 and propose a 23.78-competitive strategy. For the second scenario, we prove a lower bound of 5.03 and propose a 26.5-competitive strategy.

  • Parallel Peak Cancellation Signal-Based PAPR Reduction Method Using Null Space in MIMO Channel for MIMO-OFDM Transmission Open Access

    Taku SUZUKI  Mikihito SUZUKI  Kenichi HIGUCHI  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2020/11/20
      Vol:
    E104-B No:5
      Page(s):
    539-549

    This paper proposes a parallel peak cancellation (PC) process for the computational complexity-efficient algorithm called PC with a channel-null constraint (PCCNC) in the adaptive peak-to-average power ratio (PAPR) reduction method using the null space in a multiple-input multiple-output (MIMO) channel for MIMO-orthogonal frequency division multiplexing (OFDM) signals. By simultaneously adding multiple PC signals to the time-domain transmission signal vector, the required number of iterations of the iterative algorithm is effectively reduced along with the PAPR. We implement a constraint in which the PC signal is transmitted only to the null space in the MIMO channel by beamforming (BF). By doing so the data streams do not experience interference from the PC signal on the receiver side. Since the fast Fourier transform (FFT) and inverse FFT (IFFT) operations at each iteration are not required unlike the previous algorithm and thanks to the newly introduced parallel processing approach, the enhanced PCCNC algorithm reduces the required total computational complexity and number of iterations compared to the previous algorithms while achieving the same throughput-vs.-PAPR performance.

  • Learning Rule for a Quantum Neural Network Inspired by Hebbian Learning

    Yoshihiro OSAKABE  Shigeo SATO  Hisanao AKIMA  Mitsunaga KINJO  Masao SAKURABA  

     
    PAPER-Fundamentals of Information Systems

      Pubricized:
    2020/10/30
      Vol:
    E104-D No:2
      Page(s):
    237-245

    Utilizing the enormous potential of quantum computers requires new and practical quantum algorithms. Motivated by the success of machine learning, we investigate the fusion of neural and quantum computing, and propose a learning method for a quantum neural network inspired by the Hebb rule. Based on an analogy between neuron-neuron interactions and qubit-qubit interactions, the proposed quantum learning rule successfully changes the coupling strengths between qubits according to training data. To evaluate the effectiveness and practical use of the method, we apply it to the memorization process of a neuro-inspired quantum associative memory model. Our numerical simulation results indicate that the proposed quantum versions of the Hebb and anti-Hebb rules improve the learning performance. Furthermore, we confirm that the probability of retrieving a target pattern from multiple learned patterns is sufficiently high.

  • IND-CCA1 Secure FHE on Non-Associative Ring

    Masahiro YAGISAWA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2020/07/08
      Vol:
    E104-A No:1
      Page(s):
    275-282

    A fully homomorphic encryption (FHE) would be the important cryptosystem as the basic scheme for the cloud computing. Since Gentry discovered in 2009 the first fully homomorphic encryption scheme, some fully homomorphic encryption schemes were proposed. In the systems proposed until now the bootstrapping process is the main bottleneck and the large complexity for computing the ciphertext is required. In 2011 Zvika Brakerski et al. proposed a leveled FHE without bootstrapping. But circuit of arbitrary level cannot be evaluated in their scheme while in our scheme circuit of any level can be evaluated. The existence of an efficient fully homomorphic cryptosystem would have great practical implications in the outsourcing of private computations, for instance, in the field of the cloud computing. In this paper, IND-CCA1secure FHE based on the difficulty of prime factorization is proposed which does not need the bootstrapping and it is thought that our scheme is more efficient than the previous schemes. In particular the computational overhead for homomorphic evaluation is O(1).

  • L0 Norm Optimization in Scrambled Sparse Representation Domain and Its Application to EtC System

    Takayuki NAKACHI  Hitoshi KIYA  

     
    PAPER-Cryptography and Information Security

      Vol:
    E103-A No:12
      Page(s):
    1589-1598

    In this paper, we propose L0 norm optimization in a scrambled sparse representation domain and its application to an Encryption-then-Compression (EtC) system. We design a random unitary transform that conserves L0 norm isometry. The resulting encryption method provides a practical orthogonal matching pursuit (OMP) algorithm that allows computation in the encrypted domain. We prove that the proposed method theoretically has exactly the same estimation performance as the nonencrypted variant of the OMP algorithm. In addition, we demonstrate the security strength of the proposed secure sparse representation when applied to the EtC system. Even if the dictionary information is leaked, the proposed scheme protects the privacy information of observed signals.

  • Efficient Secure Neural Network Prediction Protocol Reducing Accuracy Degradation

    Naohisa NISHIDA  Tatsumi OBA  Yuji UNAGAMI  Jason PAUL CRUZ  Naoto YANAI  Tadanori TERUYA  Nuttapong ATTRAPADUNG  Takahiro MATSUDA  Goichiro HANAOKA  

     
    PAPER-Cryptography and Information Security

      Vol:
    E103-A No:12
      Page(s):
    1367-1380

    Machine learning models inherently memorize significant amounts of information, and thus hiding not only prediction processes but also trained models, i.e., model obliviousness, is desirable in the cloud setting. Several works achieved model obliviousness with the MNIST dataset, but datasets that include complicated samples, e.g., CIFAR-10 and CIFAR-100, are also used in actual applications, such as face recognition. Secret sharing-based secure prediction for CIFAR-10 is difficult to achieve. When a deep layer architecture such as CNN is used, the calculation error when performing secret calculation becomes large and the accuracy deteriorates. In addition, if detailed calculations are performed to improve accuracy, a large amount of calculation is required. Therefore, even if the conventional method is applied to CNN as it is, good results as described in the paper cannot be obtained. In this paper, we propose two approaches to solve this problem. Firstly, we propose a new protocol named Batch-normalizedActivation that combines BatchNormalization and Activation. Since BatchNormalization includes real number operations, when performing secret calculation, parameters must be converted into integers, which causes a calculation error and decrease accuracy. By using our protocol, calculation errors can be eliminated, and accuracy degradation can be eliminated. Further, the processing is simplified, and the amount of calculation is reduced. Secondly, we explore a secret computation friendly and high accuracy architecture. Related works use a low-accuracy, simple architecture, but in reality, a high accuracy architecture should be used. Therefore, we also explored a high accuracy architecture for the CIFAR10 dataset. Our proposed protocol can compute prediction of CIFAR-10 within 15.05 seconds with 87.36% accuracy while providing model obliviousness.

  • A Data-Centric Directive-Based Framework to Accelerate Out-of-Core Stencil Computation on a GPU

    Jingcheng SHEN  Fumihiko INO  Albert FARRÉS  Mauricio HANZICH  

     
    PAPER-Fundamentals of Information Systems

      Pubricized:
    2020/09/07
      Vol:
    E103-D No:12
      Page(s):
    2421-2434

    Graphics processing units (GPUs) are highly efficient architectures for parallel stencil code; however, the small device (i.e., GPU) memory capacity (several tens of GBs) necessitates the use of out-of-core computation to process excess data. Great programming effort is needed to manually implement efficient out-of-core stencil code. To relieve such programming burdens, directive-based frameworks emerged, such as the pipelined accelerator (PACC); however, they usually lack specific optimizations to reduce data transfer. In this paper, we extend PACC with two data-centric optimizations to address data transfer problems. The first is a direct-mapping scheme that eliminates host (i.e., CPU) buffers, which intermediate between the original data and device buffers. The second is a region-sharing scheme that significantly reduces host-to-device data transfer. The extended PACC was applied to an acoustic wave propagator, automatically extending the length of original serial code 2.3-fold to obtain the out-of-core code. Experimental results revealed that on a Tesla V100 GPU, the generated code ran 41.0, 22.1, and 3.6 times as fast as implementations based on Open Multi-Processing (OpenMP), Unified Memory, and the previous PACC, respectively. The generated code also demonstrated usefulness with small datasets that fit in the device capacity, running 1.3 times as fast as an in-core implementation.

21-40hit(490hit)