The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] decentralized(105hit)

1-20hit(105hit)

  • Permissionless Blockchain-Based Sybil-Resistant Self-Sovereign Identity Utilizing Attested Execution Secure Processors Open Access

    Koichi MORIYAMA  Akira OTSUKA  

     
    INVITED PAPER

      Pubricized:
    2024/04/15
      Vol:
    E107-D No:9
      Page(s):
    1112-1122

    This article describes the idea of utilizing Attested Execution Secure Processors (AESPs) that fit into building a secure Self-Sovereign Identity (SSI) system satisfying Sybil-resistance under permissionless blockchains. Today’s circumstances requiring people to be more online have encouraged us to address digital identity preserving privacy. There is a momentum of research addressing SSI, and many researchers approach blockchain technology as a foundation. SSI brings natural persons various benefits such as owning controls; on the other side, digital identity systems in the real world require Sybil-resistance to comply with Anti-Money-Laundering (AML) and other needs. The main idea in our proposal is to utilize AESPs for three reasons: first is the use of attested execution capability along with tamper-resistance, which is a strong assumption; second is powerfulness and flexibility, allowing various open-source programs to be executed within a secure enclave, and the third is that equipping hardware-assisted security in mobile devices has become a norm. Rafael Pass et al.’s formal abstraction of AESPs and the ideal functionality $\color{brown}{\mathcal{G}_\mathtt{att}}$ enable us to formulate how hardware-assisted security works for secure digital identity systems preserving privacy under permissionless blockchains mathematically. Our proposal of the AESP-based SSI architecture and system protocols, $\color{blue}{\Pi^{\mathcal{G}_\mathtt{att}}}$, demonstrates the advantages of building a proper SSI system that satisfies the Sybil-resistant requirement. The protocols may eliminate the online distributed committee assumed in other research, such as CanDID, because of assuming AESPs; thus, $\color{blue}{\Pi^{\mathcal{G}_\mathtt{att}}}$ allows not to rely on multi-party computation (MPC), bringing drastic flexibility and efficiency compared with the existing SSI systems.

  • Short DL-Based Blacklistable Ring Signatures from DualRing

    Toru NAKANISHI  Atsuki IRIBOSHI  Katsunobu IMAI  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2023/09/06
      Vol:
    E107-A No:3
      Page(s):
    464-475

    As one of privacy-enhancing authentications suitable for decentralized environments, ring signatures have intensively been researched. In ring signatures, each user can choose any ad-hoc set of users (specified by public keys) called a ring, and anonymously sign a message as one of the users. However, in applications of anonymous authentications, users may misbehave the service due to the anonymity, and thus a mechanism to exclude the anonymous misbehaving users is required. However, in the existing ring signature scheme, a trusted entity to open the identity of the user is needed, but it is not suitable for the decentralized environments. On the other hand, as another type of anonymous authentications, a decentralized blacklistable anonymous credential system is proposed, where anonymous misbehaving users can be detected and excluded by a blacklist. However, the DL-based instantiation needs O(N) proof size for the ring size N. In the research line of the DL-based ring signatures, an efficient scheme with O(log N) signature size, called DualRing, is proposed. In this paper, we propose a DL-based blacklistable ring signature scheme extended from DualRing, where in addition to the short O(log N) signature size for N, the blacklisting mechanism is realized to exclude misbehaving users. Since the blacklisting mechanism causes additional costs in our scheme, the signature size is O(log N+l), where l is the blacklist size.

  • D2EcoSys: Decentralized Digital Twin EcoSystem Empower Co-Creation City-Level Digital Twins Open Access

    Kenji KANAI  Hidehiro KANEMITSU  Taku YAMAZAKI  Shintaro MORI  Aram MINE  Sumiko MIYATA  Hironobu IMAMURA  Hidenori NAKAZATO  

     
    INVITED PAPER

      Pubricized:
    2023/10/26
      Vol:
    E107-B No:1
      Page(s):
    50-62

    A city-level digital twin is a critical enabling technology to construct a smart city that helps improve citizens' living conditions and quality of life. Currently, research and development regarding the digital replica city are pursued worldwide. However, many research projects only focus on creating the 3D city model. A mechanism to involve key players, such as data providers, service providers, and application developers, is essential for constructing the digital replica city and producing various city applications. Based on this motivation, the authors of this paper are pursuing a research project, namely Decentralized Digital Twin EcoSystem (D2EcoSys), to create an ecosystem to advance (and self-grow) the digital replica city regarding time and space directions, city services, and values. This paper introduces an overview of the D2EcoSys project: vision, problem statement, and approach. In addition, the paper discusses the recent research results regarding networking technologies and demonstrates an early testbed built in the Kashiwa-no-ha smart city.

  • Penalized and Decentralized Contextual Bandit Learning for WLAN Channel Allocation with Contention-Driven Feature Extraction

    Kota YAMASHITA  Shotaro KAMIYA  Koji YAMAMOTO  Yusuke KODA  Takayuki NISHIO  Masahiro MORIKURA  

     
    PAPER-Terrestrial Wireless Communication/Broadcasting Technologies

      Pubricized:
    2022/04/11
      Vol:
    E105-B No:10
      Page(s):
    1268-1279

    In this study, a contextual multi-armed bandit (CMAB)-based decentralized channel exploration framework disentangling a channel utility function (i.e., reward) with respect to contending neighboring access points (APs) is proposed. The proposed framework enables APs to evaluate observed rewards compositionally for contending APs, allowing both robustness against reward fluctuation due to neighboring APs' varying channels and assessment of even unexplored channels. To realize this framework, we propose contention-driven feature extraction (CDFE), which extracts the adjacency relation among APs under contention and forms the basis for expressing reward functions in disentangled form, that is, a linear combination of parameters associated with neighboring APs under contention). This allows the CMAB to be leveraged with a joint linear upper confidence bound (JLinUCB) exploration and to delve into the effectiveness of the proposed framework. Moreover, we address the problem of non-convergence — the channel exploration cycle — by proposing a penalized JLinUCB (P-JLinUCB) based on the key idea of introducing a discount parameter to the reward for exploiting a different channel before and after the learning round. Numerical evaluations confirm that the proposed method allows APs to assess the channel quality robustly against reward fluctuations by CDFE and achieves better convergence properties by P-JLinUCB.

  • MFG-Based Decentralized Charging Control Design of Large-Scale PEVs with Consideration of Collective Consensus

    Qiaobin FU  Zhenhui XU  Kenichi TAKAI  Tielong SHEN  

     
    PAPER-Systems and Control

      Pubricized:
    2022/01/18
      Vol:
    E105-A No:7
      Page(s):
    1038-1048

    This paper investigates the charging control strategy design problem of a large-scale plug-in electric vehicle (PEV) group, where each PEV aims to find an optimal charging strategy to minimize its own cost function. It should be noted that the collective behavior of the group is coupled in the individual cost function, which complicates the design of decentralized charging strategies. To obtain the decentralized charging strategy, a mean-field game (MFG) formulation is proposed where a penalty on collective consensus is embedded and a class of mean-field coupled time-varying stochastic systems is targeted for solving the MFG which involves the charging model of PEVs as a special case. Then, an augmented system with dimension extension and the policy iteration algorithm are proposed to solve the mean-field game problem for the class of mean-field coupled time-varying stochastic systems. Moreover, analysis of the convergence of proposed approach has been studied. Last, simulation is conducted to illustrate the effectiveness of the proposed MFG-based charging control strategy and shows that the charging control strategy can achieve desired mean-field state and impact to the power grid can be buffered.

  • Reliable Decentralized Supervisory Control of Discrete Event Systems with Single-Level Inference

    Shigemasa TAKAI  Sho YOSHIDA  

     
    PAPER

      Pubricized:
    2021/10/08
      Vol:
    E105-A No:5
      Page(s):
    799-807

    We consider a reliable decentralized supervisory control problem for discrete event systems in the inference-based framework. This problem requires us to synthesize local supervisors such that the controlled system achieves the specification and is nonblocking, even if local control decisions of some local supervisors are not available for making the global control decision. In the case of single-level inference, we introduce a notion of reliable 1-inference-observability and show that reliable 1-inference-observability together with controllability and Lm(G)-closedness is a necessary and sufficient condition for the existence of a solution to the reliable decentralized supervisory control problem.

  • Status Update for Accurate Remote Estimation: Centralized and Decentralized Schemes Open Access

    Jingzhou SUN  Yuxuan SUN  Sheng ZHOU  Zhisheng NIU  

     
    INVITED PAPER

      Pubricized:
    2021/08/17
      Vol:
    E105-B No:2
      Page(s):
    131-139

    In this work, we consider a remote estimation system where a remote controller estimates the status of heterogeneous sensing devices with the information delivered over wireless channels. Status of heterogeneous devices changes at different speeds. With limited wireless resources, estimating as accurately as possible requires careful design of status update schemes. Status update schemes can be divided into two classes: centralized and decentralized. In centralized schemes, a central scheduler coordinates devices to avoid potential collisions. However, in decentralized schemes where each device updates on its own, update decisions can be made by using the current status which is unavailable in centralized schemes. The relation between these two schemes under the heterogeneous devices case is unclear, and thus we study these two schemes in terms of the mean square error (MSE) of the estimation. For centralized schemes, since the scheduler does not have the current status of each device, we study policies where the scheduling decisions are based on age of information (AoI), which measures the staleness of the status information held in the controller. The optimal scheduling policy is provided, along with the corresponding MSE. For decentralized schemes, we consider deviation-based policies with which only devices with estimation deviations larger than prescribed thresholds may update, and the others stay idle. We derive an approximation of the minimum MSE under the deviation-based policies and show that it is e/3 of the minimum MSE under the AoI-based policies. Simulation results further show that the actual minimum MSEs of these two policies are even closer than that shown by the approximation, which indicates that the cost of collision in the deviation-based policy cancels out the gain from exploiting status deviations.

  • PDPM: A Patient-Defined Data Privacy Management with Nudge Theory in Decentralized E-Health Environments

    Seolah JANG  Sandi RAHMADIKA  Sang Uk SHIN  Kyung-Hyune RHEE  

     
    PAPER

      Pubricized:
    2021/08/24
      Vol:
    E104-D No:11
      Page(s):
    1839-1849

    A private decentralized e-health environment, empowered by blockchain technology, grants authorized healthcare entities to legitimately access the patient's medical data without relying on a centralized node. Every activity from authorized entities is recorded immutably in the blockchain transactions. In terms of privacy, the e-health system preserves a default privacy option as an initial state for every patient since the patients may frequently customize their medical data over time for several purposes. Moreover, adjustments in the patient's privacy contexts are often solely from the patient's initiative without any doctor or stakeholders' recommendation. Therefore, we design, implement, and evaluate user-defined data privacy utilizing nudge theory for decentralized e-health systems named PDPM to tackle these issues. Patients can determine the privacy of their medical records to be closed to certain parties. Data privacy management is dynamic, which can be executed on the blockchain via the smart contract feature. Tamper-proof user-defined data privacy can resolve the dispute between the e-health entities related to privacy management and adjustments. In short, the authorized entities cannot deny any changes since every activity is recorded in the ledgers. Meanwhile, the nudge theory technique supports providing the best patient privacy recommendations based on their behaviour activities even though the final decision rests on the patient. Finally, we demonstrate how to use PDPM to realize user-defined data privacy management in decentralized e-health environments.

  • Verifiable Credential Proof Generation and Verification Model for Decentralized SSI-Based Credit Scoring Data

    Kang Woo CHO  Byeong-Gyu JEONG  Sang Uk SHIN  

     
    PAPER

      Pubricized:
    2021/07/27
      Vol:
    E104-D No:11
      Page(s):
    1857-1868

    The continuous development of the mobile computing environment has led to the emergence of fintech to enable convenient financial transactions in this environment. Previously proposed financial identity services mostly adopted centralized servers that are prone to single-point-of-failure problems and performance bottlenecks. Blockchain-based self-sovereign identity (SSI), which emerged to address this problem, is a technology that solves centralized problems and allows decentralized identification. However, the verifiable credential (VC), a unit of SSI data transactions, guarantees unlimited right to erasure for self-sovereignty. This does not suit the specificity of the financial transaction network, which requires the restriction of the right to erasure for credit evaluation. This paper proposes a model for VC generation and revocation verification for credit scoring data. The proposed model includes double zero knowledge - succinct non-interactive argument of knowledge (zk-SNARK) proof in the VC generation process between the holder and the issuer. In addition, cross-revocation verification takes place between the holder and the verifier. As a result, the proposed model builds a trust platform among the holder, issuer, and verifier while maintaining the decentralized SSI attributes and focusing on the VC life cycle. The model also improves the way in which credit evaluation data are processed as VCs by granting opt-in and the special right to erasure.

  • A Bayesian Optimization Approach to Decentralized Event-Triggered Control

    Kazumune HASHIMOTO  Masako KISHIDA  Yuichi YOSHIMURA  Toshimitsu USHIO  

     
    PAPER

      Vol:
    E104-A No:2
      Page(s):
    447-454

    In this paper, we investigate a model-free design of decentralized event-triggered mechanism for networked control systems (NCSs). The approach aims at simultaneously tuning the optimal parameters for the controller and the event-triggered condition, such that a prescribed cost function can be minimized. To achieve this goal, we employ the Bayesian optimization (BO), which is known to be an automatic tuning framework for finding the optimal solution to the black-box optimization problem. Thanks to its efficient search strategy for the global optimum, the BO allows us to design the event-triggered mechanism with relatively a small number of experimental evaluations. This is particularly suited for NCSs where network resources such as the limited life-time of battery powered devices are limited. Some simulation examples illustrate the effectiveness of the approach.

  • SOH Aware System-Level Battery Management Methodology for Decentralized Energy Network

    Daichi WATARI  Ittetsu TANIGUCHI  Takao ONOYE  

     
    PAPER-VLSI Design Technology and CAD

      Vol:
    E103-A No:3
      Page(s):
    596-604

    The decentralized energy network is one of the promising solutions as a next-generation power grid. In this system, each house has a photovoltaic (PV) panel as a renewable energy source and a battery which is an essential component to balance between generation and demand. The common objective of the battery management on such systems is to minimize only the purchased energy from a power company, but battery degradation caused by charge/discharge cycles is also a serious problem. This paper proposes a State-of-Health (SOH) aware system-level battery management methodology for the decentralized energy network. The power distribution problem is often solved with mixed integer programming (MIP), and the proposed MIP formulation takes into account the SOH model. In order to minimize the purchased energy and reduce the battery degradation simultaneously, the optimization problem is divided into two stages: 1) the purchased energy minimization, and 2) the battery aging factor reducing, and the trade-off exploration between the purchased energy and the battery degradation is available. Experimental results show that the proposed method achieves the better trade-off and reduces the battery aging cost by 14% over the baseline method while keeping the purchased energy minimum.

  • Decentralized Supervisory Control of Timed Discrete Event Systems with Conditional Decisions for Enforcing Forcible Events

    Shimpei MIURA  Shigemasa TAKAI  

     
    PAPER

      Vol:
    E103-A No:2
      Page(s):
    417-427

    In this paper, we introduce conditional decisions for enforcing forcible events in the decentralized supervisory control framework for timed discrete event systems. We first present sufficient conditions for the existence of a decentralized supervisor with conditional decisions. These sufficient conditions are weaker than the necessary and sufficient conditions for the existence of a decentralized supervisor without conditional decisions. We next show that the presented sufficient conditions are also necessary under the assumption that if the occurrence of the event tick, which represents the passage of one time unit, is illegal, then a legal forcible event that should be forced to occur uniquely exists. In addition, we develop a method for verifying the presented conditions under the same assumption.

  • Decentralized Attribute-Based Encryption and Signatures Open Access

    Tatsuaki OKAMOTO  Katsuyuki TAKASHIMA  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    41-73

    This paper presents decentralized multi-authority attribute-based encryption and signature (DMA-ABE and DMA-ABS) schemes, in which no central authority exists and no global coordination is required except for the setting of a parameter for a prime order bilinear group and a hash function, which can be available from public documents, e.g., ISO and FIPS official documents. In the proposed DMA-ABE and DMA-ABS schemes, every process can be executed in a fully decentralized manner; any party can become an authority and issue a piece for a secret key to a user without interacting with any other party, and each user obtains a piece of his/her secret key from the associated authority without interacting with any other party. While enjoying such fully decentralized processes, the proposed schemes are still secure against collusion attacks, i.e., multiple pieces issued to a user by different authorities can form a collusion resistant secret key, composed of these pieces, of the user. The proposed ABE scheme is the first DMA-ABE for non-monotone relations (and more general relations), which is adaptively secure under the decisional linear (DLIN) assumption in the random oracle model. This paper also proposes the first DMA-ABS scheme for non-monotone relations (and more general relations), which is fully secure, adaptive-predicate unforgeable and perfect private, under the DLIN assumption in the random oracle model. DMA-ABS is a generalized notion of ring signatures. The efficiency of the proposed DMA-ABE and DMA-ABS schemes is comparable to those of the existing practical ABE and ABS schemes with comparable relations and security.

  • Safety Technologies in Autonomous Decentralized Railway Control System and its Future Studies Open Access

    Shinichi RYOKI  Takashi KUNIFUJI  Toshihiro ITOH  

     
    INVITED PAPER

      Pubricized:
    2018/02/22
      Vol:
    E101-B No:8
      Page(s):
    1768-1774

    Along with the sophistication of society, the requirements for infrastructure systems are also becoming more sophisticated. Conventionally, infrastructure systems have been accepted if they were safe and stable, but nowadays they are required for serviceability as a matter of course. For this reason, not only the expansion of the scope of the control system but also the integration with the information service system has been frequently carried out. In this paper, we describe safety technology based on autonomous decentralized technology as one of the measures to secure safety in a control system integrating such information service functions. And we propose its future studies.

  • Decentralized Event-Triggered Control of Composite Systems Using M-Matrices

    Kenichi FUKUDA  Toshimitsu USHIO  

     
    PAPER-Systems and Control

      Vol:
    E101-A No:8
      Page(s):
    1156-1161

    A composite system consists of many subsystems, which have interconnections with other subsystems. For such a system, in general, we utilize decentralized control, where each subsystem is controlled by a local controller. On the other hand, event-triggered control is one of useful approaches to reduce the amount of communications between a controller and a plant. In the event-triggered control, an event triggering mechanism (ETM) monitors the information of the plant, and determines the time to transmit the data. In this paper, we propose a design of ETMs for the decentralized event-triggered control of nonlinear composite systems using an M-matrix. We consider the composite system where there is an ETM for each subsystem, and ETMs monitor local states of the corresponding subsystems. Each ETM is designed so that the composite system is stabilized. Moreover, we deal with the case of linear systems. Finally, we perform simulation to show that the proposed triggering rules are useful for decentralized control.

  • Autonomous, Decentralized and Privacy-Enabled Data Preparation for Evidence-Based Medicine with Brain Aneurysm as a Phenotype

    Khalid Mahmood MALIK  Hisham KANAAN  Vian SABEEH  Ghaus MALIK  

     
    PAPER

      Pubricized:
    2018/02/22
      Vol:
    E101-B No:8
      Page(s):
    1787-1797

    To enable the vision of precision medicine, evidence-based medicine is the key element. Understanding the natural history of complex diseases like brain aneurysm and particularly investigating the evidences of its rupture risk factors relies on the existence of semantic-enabled data preparation technology to conduct clinical trials, survival analysis and outcome prediction. For personalized medicine in the field of neurological diseases, it is very important that multiple health organizations coordinate and cooperate to conduct evidence based observational studies. Without the means of automating the process of privacy and semantic-enabled data preparation to conduct observational studies at intra-organizational level would require months to manually prepare the data. Therefore, this paper proposes a semantic and privacy enabled, multi-party data preparation architecture and a four-tiered semantic similarity algorithm. Evaluation shows that proposed algorithm achieves a precision of 79%, high recall at 83% and F-measure of 81%.

  • Linear Quadratic Regulator with Decentralized Event-Triggering

    Kyohei NAKAJIMA  Koichi KOBAYASHI  Yuh YAMASHITA  

     
    PAPER

      Vol:
    E100-A No:2
      Page(s):
    414-420

    Event-triggered control is a control method that the measured signal is sent to the controller only when a certain triggering condition on the measured signal is satisfied. In this paper, we propose a linear quadratic regulator (LQR) with decentralized triggering conditions. First, a suboptimal solution to the design problem of LQRs with decentralized triggering conditions is derived. A state-feedback gain can be obtained by solving a convex optimization problem with LMI (linear matrix inequality) constraints. Next, the relation between centralized and decentralized triggering conditions is discussed. It is shown that control performance of an LQR with decentralized event-triggering is better than that with centralized event-triggering. Finally, a numerical example is illustrated.

  • Decentralized Similarity Control of Composite Nondeterministic Discrete Event Systems with Local Specifications

    Masanori HOSHINO  Shigemasa TAKAI  

     
    PAPER

      Vol:
    E100-A No:2
      Page(s):
    395-405

    We consider a decentralized similarity control problem for composite nondeterministic discrete event systems, where each subsystem has its own local specification and the entire specification is described as the synchronous composition of local specifications. We present necessary and sufficient conditions for the existence of a complete decentralized supervisor that solves a similarity control problem under the assumption that any locally uncontrollable event is not shared by other subsystems. We also show that the system controlled by the complete decentralized supervisor that consists of maximally permissive local supervisors is bisimilar to the one controlled by the maximally permissive monolithic supervisor under the same assumption.

  • Cooperative/Parallel Kalman Filtering for Decentralized Network Navigation

    Wenyun GAO  Xi CHEN  Dexiu HU  Haisheng XU  

     
    PAPER-Navigation, Guidance and Control Systems

      Pubricized:
    2016/03/18
      Vol:
    E99-B No:9
      Page(s):
    2087-2098

    This paper presents non-iterative cooperative/parallel Kalman filtering algorithms for decentralized network navigation, in which mobile nodes cooperate in both spatial and temporal domains to infer their positions. We begin by presenting an augmented minimum-mean-square error (MMSE) estimator for centralized navigation network, and then decouple it into a set of local sub-ones each corresponding to a mobile node; all these sub-estimators work in parallel and cooperatively — with the state estimates exchanging between neighbors — to provide results similar to those obtained by the augmented one. After that, we employ the approximation methods that adopted in the conventional nonlinear Kalman filters to calculate the second-order terms involved in these sub-estimators, and propose a decentralized cooperative/parallel Kalman filtering based network navigation framework. Finally, upon the framework, we present two cooperative/parallel Kalman filtering algorithms corresponding to the extended and unscented Kalman filters respectively, and compare them with conventional decentralized methods by simulations to show the superiority.

  • Max-Min-Degree Neural Network for Centralized-Decentralized Collaborative Computing

    Yiqiang SHENG  Jinlin WANG  Chaopeng LI  Weining QI  

     
    PAPER

      Vol:
    E99-B No:4
      Page(s):
    841-848

    In this paper, we propose an undirected model of learning systems, named max-min-degree neural network, to realize centralized-decentralized collaborative computing. The basic idea of the proposal is a max-min-degree constraint which extends a k-degree constraint to improve the communication cost, where k is a user-defined degree of neurons. The max-min-degree constraint is defined such that the degree of each neuron lies between kmin and kmax. Accordingly, the Boltzmann machine is a special case of the proposal with kmin=kmax=n, where n is the full-connected degree of neurons. Evaluations show that the proposal is much better than a state-of-the-art model of deep learning systems with respect to the communication cost. The cost of the above improvement is slower convergent speed with respect to data size, but it does not matter in the case of big data processing.

1-20hit(105hit)