The search functionality is under construction.

Keyword Search Result

[Keyword] inner product(14hit)

1-14hit
  • Rank Metric Codes and Their Galois Duality

    Qing GAO  Yang DING  

     
    LETTER-Coding Theory

      Pubricized:
    2023/02/20
      Vol:
    E106-A No:8
      Page(s):
    1067-1071

    In this paper, we describe the Galois dual of rank metric codes in the ambient space FQn×m and FQmn, where Q=qe. We obtain connections between the duality of rank metric codes with respect to distinct Galois inner products. Furthermore, for 0 ≤ s < e, we introduce the concept of qsm-dual bases of FQm over FQ and obtain some conditions about the existence of qsm-self-dual basis.

  • New Binary Quantum Codes Derived from Quasi-Twisted Codes with Hermitian Inner Product

    Yu YAO  Yuena MA  Jingjie LV  Hao SONG  Qiang FU  

     
    LETTER-Coding Theory

      Pubricized:
    2021/05/28
      Vol:
    E104-A No:12
      Page(s):
    1718-1722

    In this paper, a special class of two-generator quasi-twisted (QT) codes with index 2 will be presented. We explore the algebraic structure of the class of QT codes and the form of their Hermitian dual codes. A sufficient condition for self-orthogonality with Hermitian inner product is derived. Using the class of Hermitian self-orthogonal QT codes, we construct two new binary quantum codes [[70, 42, 7]]2, [[78, 30, 10]]2. According to Theorem 6 of Ref.[2], we further can get 9 new binary quantum codes. So a total of 11 new binary quantum codes are obtained and there are 10 quantum codes that can break the quantum Gilbert-Varshamov (GV) bound.

  • AdaLSH: Adaptive LSH for Solving c-Approximate Maximum Inner Product Search Problem

    Kejing LU  Mineichi KUDO  

     
    PAPER-Data Engineering, Web Information Systems

      Pubricized:
    2020/10/13
      Vol:
    E104-D No:1
      Page(s):
    138-145

    Maximum inner product search (MIPS) problem has gained much attention in a wide range of applications. In order to overcome the curse of dimensionality in high-dimensional spaces, most of existing methods first transform the MIPS problem into another approximate nearest neighbor search (ANNS) problem and then solve it by Locality Sensitive Hashing (LSH). However, due to the error incurred by the transmission and incomprehensive search strategies, these methods suffer from low precision and have loose probability guarantees. In this paper, we propose a novel search method named Adaptive-LSH (AdaLSH) to solve MIPS problem more efficiently and more precisely. AdaLSH examines objects in the descending order of both norms and (the probably correctly estimated) cosine angles with a query object in support of LSH with extendable windows. Such extendable windows bring not only efficiency in searching but also the probability guarantee of finding exact or approximate MIP objects. AdaLSH gives a better probability guarantee of success than those in conventional algorithms, bringing less running times on various datasets compared with them. In addition, AdaLSH can even support exact MIPS with probability guarantee.

  • Adaptively Simulation-Secure Attribute-Hiding Predicate Encryption

    Pratish DATTA  Tatsuaki OKAMOTO  Katsuyuki TAKASHIMA  

     
    PAPER-Cryptographic Techniques

      Pubricized:
    2020/04/13
      Vol:
    E103-D No:7
      Page(s):
    1556-1597

    This paper demonstrates how to achieve simulation-based strong attribute hiding against adaptive adversaries for predicate encryption (PE) schemes supporting expressive predicate families under standard computational assumptions in bilinear groups. Our main result is a simulation-based adaptively strongly partially-hiding PE (PHPE) scheme for predicates computing arithmetic branching programs (ABP) on public attributes, followed by an inner-product predicate on private attributes. This simultaneously generalizes attribute-based encryption (ABE) for boolean formulas and ABP's as well as strongly attribute-hiding PE schemes for inner products. The proposed scheme is proven secure for any a priori bounded number of ciphertexts and an unbounded (polynomial) number of decryption keys, which is the best possible in the simulation-based adaptive security framework. This directly implies that our construction also achieves indistinguishability-based strongly partially-hiding security against adversaries requesting an unbounded (polynomial) number of ciphertexts and decryption keys. The security of the proposed scheme is derived under (asymmetric version of) the well-studied decisional linear (DLIN) assumption. Our work resolves an open problem posed by Wee in TCC 2017, where his result was limited to the semi-adaptive setting. Moreover, our result advances the current state of the art in both the fields of simulation-based and indistinguishability-based strongly attribute-hiding PE schemes. Our main technical contribution lies in extending the strong attribute hiding methodology of Okamoto and Takashima [EUROCRYPT 2012, ASIACRYPT 2012] to the framework of simulation-based security and beyond inner products.

  • Efficient Inner Product Functional Encryption with Full-Hiding Security

    Junichi TOMIDA  Masayuki ABE  Tatsuaki OKAMOTO  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    33-40

    Inner product functional encryption (IPFE) is a subclass of functional encryption (FE), whose function class is limited to inner product. We construct an efficient private-key IPFE scheme with full-hiding security, where confidentiality is assured for not only encrypted data but also functions associated with secret keys. Recently, Datta et al. presented such a scheme in PKC 2016 and this is the only scheme that achieves full-hiding security. Our scheme has an advantage over their scheme for the two aspects. More efficient: keys and ciphertexts of our scheme are almost half the size of those of their scheme. Weaker assumption: our scheme is secure under the k-linear (k-Lin) assumption, while their scheme is secure under a stronger assumption, namely, the symmetric external Diffie-Hellman (SXDH) assumption. It is well-known that the k-Lin assumption is equivalent to the SXDH assumption when k=1 and becomes weak as k increases.

  • Quantum Codes Derived from Quasi-Twisted Codes of Index 2 with Hermitian Inner Product

    Jingjie LV  Ruihu LI  Qiang FU  

     
    LETTER-Information Theory

      Vol:
    E102-A No:10
      Page(s):
    1411-1415

    In this paper, we consider a wide family of λ-quasi-twisted (λ-QT) codes of index 2 and provide a bound on the minimum Hamming distance. Moreover, we give a sufficient condition for dual containing with respect to Hermitian inner product of these involved codes. As an application, some good stabilizer quantum codes over small finite fields F2 or F3 are obtained from the class of λ-QT codes.

  • Two-Input Functional Encryption for Inner Products from Bilinear Maps

    Kwangsu LEE  Dong Hoon LEE  

     
    PAPER-Cryptography and Information Security

      Vol:
    E101-A No:6
      Page(s):
    915-928

    Functional encryption is a new paradigm of public-key encryption that allows a user to compute f(x) on encrypted data CT(x) with a private key SKf to finely control the revealed information. Multi-input functional encryption is an important extension of (single-input) functional encryption that allows the computation f(x1,...,xn) on multiple ciphertexts CT(x1),...,CT(xn) with a private key SKf. Although multi-input functional encryption has many interesting applications like running SQL queries on encrypted database and computation on encrypted stream, current candidates are not yet practical since many of them are built on indistinguishability obfuscation. To solve this unsatisfactory situation, we show that practical two-input functional encryption schemes for inner products can be built based on bilinear maps. In this paper, we first propose a two-input functional encryption scheme for inner products in composite-order bilinear groups and prove its selective IND-security under simple assumptions. Next, we propose a two-client functional encryption scheme for inner products where each ciphertext can be associated with a time period and prove its selective IND-security. Furthermore, we show that our two-input functional encryption schemes in composite-order bilinear groups can be converted into schemes in prime-order asymmetric bilinear groups by using the asymmetric property of asymmetric bilinear groups.

  • Private Similarity Searchable Encryption for Euclidean Distance

    Yuji UNAGAMI  Natsume MATSUZAKI  Shota YAMADA  Nuttapong ATTRAPADUNG  Takahiro MATSUDA  Goichiro HANAOKA  

     
    PAPER-Operating system and network Security

      Pubricized:
    2017/07/21
      Vol:
    E100-D No:10
      Page(s):
    2319-2326

    In this paper, we propose a similarity searchable encryption in the symmetric key setting for the weighted Euclidean distance, by extending the functional encryption scheme for inner product proposed by Bishop et al. [4]. Our scheme performs predetermined encoding independently of vectors x and y, and it obtains the weighted Euclidean distance between the two vectors while they remain encrypted.

  • Adaptively Attribute-Hiding (Hierarchical) Inner Product Encryption

    Tatsuaki OKAMOTO  Katsuyuki TAKASHIMA  

     
    PAPER

      Vol:
    E99-A No:1
      Page(s):
    92-117

    This paper proposes the first (practical) inner product encryption (IPE) scheme that is adaptively secure and fully attribute-hiding (attribute-hiding in the sense of the definition by Katz, Sahai and Waters), while the existing (practical) IPE schemes are either fully attribute-hiding but selectively secure or adaptively secure but weakly attribute-hiding. The proposed IPE scheme is proven to be adaptively secure and fully attribute-hiding under the decisional linear assumption in the standard model. The IPE scheme is comparably as efficient as the existing (practical) attribute-hiding IPE schemes. We also present a variant of the proposed IPE scheme with the same security that achieves shorter public and secret keys. A hierarchical IPE scheme can be constructed that is also adaptively secure and fully attribute-hiding under the same assumption. In this paper, we extend the dual system encryption technique by Waters into a more general manner, in which new forms of ciphertext and secret keys are employed and new types of information theoretical tricks are introduced along with several forms of computational reduction.

  • A New Hybrid Approach for Privacy Preserving Distributed Data Mining

    Chongjing SUN  Hui GAO  Junlin ZHOU  Yan FU  Li SHE  

     
    PAPER-Artificial Intelligence, Data Mining

      Vol:
    E97-D No:4
      Page(s):
    876-883

    With the distributed data mining technique having been widely used in a variety of fields, the privacy preserving issue of sensitive data has attracted more and more attention in recent years. Our major concern over privacy preserving in distributed data mining is the accuracy of the data mining results while privacy preserving is ensured. Corresponding to the horizontally partitioned data, this paper presents a new hybrid algorithm for privacy preserving distributed data mining. The main idea of the algorithm is to combine the method of random orthogonal matrix transformation with the proposed secure multi-party protocol of matrix product to achieve zero loss of accuracy in most data mining implementations.

  • Reconfigurable Inner Product Hardware Architecture for Increased Hardware Utilization in SDR Systems

    Kwangsup SO  Jinsang KIM  Won-Kyung CHO  Young-Soo KIM  Doug Young SUH  

     
    PAPER

      Vol:
    E89-B No:12
      Page(s):
    3242-3249

    Most digital signal processing (DSP) algorithms for multimedia and communication applications require multiplication and addition operations. Especially matrix-matrix or matrix-vector the multiplications frequently used in DSP implementations needs inner product arithmetic which takes the most processing time. Also multiplications for the DSP algorithms for software defined radio (SDR) applications require different input bitwidths. Therefore, the multiplications for inner product need to be sufficiently flexible in terms of bitwidths to utilize hardware resources efficiently. This paper proposes a novel reconfigurable inner product architecture based on a pipelined adder array, which offers increased flexibility in bitwidths of input arrays. The proposed architecture consists of sixteen 44 multipliers and a pipelined adder array and can compute the inner product of input arrays with any combination of multiples of 4 bitwidths such as 44, 48, 412, ... 1616. Experimental results show that the proposed architecture has latency of maximum 9 clock cycles and throughput of 1 clock cycle for inner product of various bitwidths of input arrays. When TSMC 0.18 µm libraries are used, the chip area and critical path of the proposed architecture are 186,411 gates and 2.79 ns, respectively. The proposed architecture can be applied to a reconfigurable arithmetic engine for real-time SDR system designs.

  • Multiband Vector Quantization Based on Inner Product for Wideband Speech Coding

    Joon-Hyuk CHANG  Sanjit K. MITRA  

     
    LETTER-Speech and Hearing

      Vol:
    E88-D No:11
      Page(s):
    2606-2608

    This paper describes a multiband vector quantization (VQ) technique based on inner product for wideband speech coding at 16 kb/s. Our approach consists of splitting the input speech into two separate bands and then applying an independent coding scheme for each band. A code excited linear prediction (CELP) coder is used in the lower band while a transform based coding strategy is applied in the higher band. The spectral components in the higher frequency band are represented by a set of modulated lapped transform (MLT) coefficients. The higher frequency band is divided into three subbands, and the MLT coefficients construct a vector for each subband. Specifically, for the VQ of these vectors, an inner product-based distance measure is proposed as a new strategy. The proposed 16 kb/s coder with the inner-product based distortion measure achieves better performance than the 48 kb/s ITU-T G.722 in subjective quality tests.

  • Beat Power Calculation for Arbitrarily Polarized Lightwaves by Using the Inner Product of Stokes Vectors

    Youichi FUKADA  Shigeru KUWANO  Katsushi IWASHITA  

     
    PAPER-Fiber-Optic Transmission

      Vol:
    E87-B No:6
      Page(s):
    1451-1462

    Because of the polarization dependencies of optical fiber transmission equipment, the polarization state of lightwaves inherently varies at the optical receiver input. Therefore the receiver output, especially the beat component, is very dependent on the polarization state. We derive a simple relation showing that the beat power of the lightwaves is proportional to the inner product of their Stokes vectors. Using this relation, we can systematically calculate the beat power. This calculation method can be applied to lightwaves of arbitrary polarization, such as a polarization-scrambled signal or partially polarized amplified spontaneous emission (ASE) in long-haul IM/DD systems, as well as to the signal and local oscillator lightwaves of coherent systems.

  • Computation of AB2 Multiplier in GF(2m) Using an Efficient Low-Complexity Cellular Architecture

    Chung-Hsin LIU  Nen-Fu HUANG  Chiou-Yng LEE  

     
    PAPER-VLSI Design Technology and CAD

      Vol:
    E83-A No:12
      Page(s):
    2657-2663

    This study presents two new bit-parallel cellular multipliers based on an irreducible all one polynomial (AOP) over the finite field GF(2m). Using the property of the AOP, this work also presents an efficient algorithm of inner-product multiplication for computing AB2 multiplications is proposed, with a structure that can simplify the time and space complexity for hardware implementations. The first structure employs the new inner-product multiplication algorithm to construct the bit-parallel cellular architecture. The designed multiplier only requires the computational delays of (m+1)(TAND+TXOR). The second proposed structure is a modification of the first structure, and it requires (m+2) TXOR delays. Moreover, the proposed multipliers can perform A2iB2j computations by shuffling the coefficients to make i and j integers. For the computing multiplication in GF(2m), the novel multipliers turn out to be efficient as they simplify architecture and accelerate computation. The two novel architectures are highly regular, simpler, and have shorter computation delays than the conventional cellular multipliers.