The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] mist(37hit)

1-20hit(37hit)

  • An Optimistic Synchronization Based Optimal Server Selection Scheme for Delay Sensitive Communication Services Open Access

    Akio KAWABATA  Bijoy Chand CHATTERJEE  Eiji OKI  

     
    PAPER-Network System

      Pubricized:
    2021/04/09
      Vol:
    E104-B No:10
      Page(s):
    1277-1287

    In distributed processing for communication services, a proper server selection scheme is required to reduce delay by ensuring the event occurrence order. Although a conservative synchronization algorithm (CSA) has been used to achieve this goal, an optimistic synchronization algorithm (OSA) can be feasible for synchronizing distributed systems. In comparison with CSA, which reproduces events in occurrence order before processing applications, OSA can be feasible to realize low delay communication as the processing events arrive sequentially. This paper proposes an optimal server selection scheme that uses OSA for distributed processing systems to minimize end-to-end delay under the condition that maximum status holding time is limited. In other words, the end-to-end delay is minimized based on the allowed rollback time, which is given according to the application designing aspects and availability of computing resources. Numerical results indicate that the proposed scheme reduces the delay compared to the conventional scheme.

  • A Multiobjective Optimization Dispatch Method of Wind-Thermal Power System

    Xiaoxuan GUO  Renxi GONG  Haibo BAO  Zhenkun LU  

     
    PAPER-Fundamentals of Information Systems

      Pubricized:
    2020/09/18
      Vol:
    E103-D No:12
      Page(s):
    2549-2558

    It is well known that the large-scale access of wind power to the power system will affect the economic and environmental objectives of power generation scheduling, and also bring new challenges to the traditional deterministic power generation scheduling because of the intermittency and randomness of wind power. In order to deal with these problems, a multiobjective optimization dispatch method of wind-thermal power system is proposed. The method can be described as follows: A multiobjective interval power generation scheduling model of wind-thermal power system is firstly established by describing the wind speed on wind farm as an interval variable, and the minimization of fuel cost and pollution gas emission cost of thermal power unit is chosen as the objective functions. And then, the optimistic and pessimistic Pareto frontiers of the multi-objective interval power generation scheduling are obtained by utilizing an improved normal boundary intersection method with a normal boundary intersection (NBI) combining with a bilevel optimization method to solve the model. Finally, the optimistic and pessimistic compromise solutions is determined by a distance evaluation method. The calculation results of the 16-unit 174-bus system show that by the proposed method, a uniform optimistic and pessimistic Pareto frontier can be obtained, the analysis of the impact of wind speed interval uncertainty on the economic and environmental indicators can be quantified. In addition, it has been verified that the Pareto front in the actual scenario is distributed between the optimistic and pessimistic Pareto front, and the influence of different wind power access levels on the optimistic and pessimistic Pareto fronts is analyzed.

  • Improving Per-Node Computing Efficiency by an Adaptive Lock-Free Scheduling Model

    Zhishuo ZHENG  Deyu QI  Naqin ZHOU  Xinyang WANG  Mincong YU  

     
    PAPER-Fundamentals of Information Systems

      Pubricized:
    2018/07/06
      Vol:
    E101-D No:10
      Page(s):
    2423-2435

    Job scheduling on many-core computers with tens or even hundreds of processing cores is one of the key technologies in High Performance Computing (HPC) systems. Despite many scheduling algorithms have been proposed, scheduling remains a challenge for executing highly effective jobs that are assigned in a single computing node with diverse scheduling objectives. On the other hand, the increasing scale and the need for rapid response to changing requirements are hard to meet with existing scheduling models in an HPC node. To address these issues, we propose a novel adaptive scheduling model that is applied to a single node with a many-core processor; this model solves the problems of scheduling efficiency and scalability through an adaptive optimistic control mechanism. This mechanism exposes information such that all the cores are provided with jobs and the tools necessary to take advantage of that information and thus compete for resources in an uncoordinated manner. At the same time, the mechanism is equipped with adaptive control, allowing it to adjust the number of running tools dynamically when frequent conflict happens. We justify this scheduling model and present the simulation results for synthetic and real-world HPC workloads, in which we compare our proposed model with two widely used scheduling models, i.e. multi-path monolithic and two-level scheduling. The proposed approach outperforms the other models in scheduling efficiency and scalability. Our results demonstrate that the adaptive optimistic control affords significant improvements for HPC workloads in the parallelism of the node-level scheduling model and performance.

  • Security of the Misty Structure beyond the Birthday Bound

    Jooyoung LEE  

     
    PAPER-Cryptography and Information Security

      Vol:
    E97-A No:7
      Page(s):
    1516-1522

    In this paper, we first prove beyond-birthyday-bound security for the Misty structure. Specifically, we show that an r-round Misty structure is secure against CCA attacks up to $O(2^{ rac{rn}{r+7}})$ query complexity, where n is the size of each round permutation. So for any ε>0, a sufficient number of rounds would guarantee the security of the Misty structure up to 2n(1-ε) query complexity.

  • A Characterization of Optimal FF Coding Rate Using a New Optimistically Optimal Code

    Mitsuharu ARIMURA  Hiroki KOGA  Ken-ichi IWATA  

     
    LETTER-Source Coding

      Vol:
    E96-A No:12
      Page(s):
    2443-2446

    In this letter, we first introduce a stronger notion of the optimistic achievable coding rate and discuss a coding theorem. Next, we give a necessary and sufficient condition under which the coding rates of all the optimal FF codes asymptotically converge to a constant.

  • On the Achievable Rate Region in the Optimistic Sense for Separate Coding of Two Correlated General Sources

    Hiroki KOGA  

     
    PAPER-Source Coding

      Vol:
    E95-A No:12
      Page(s):
    2100-2106

    This paper is concerned with coding theorems in the optimistic sense for separate coding of two correlated general sources X1 and X2. We investigate the achievable rate region Ropt (X1,X2) such that the decoding error probability caused by two encoders and one decoder can be arbitrarily small infinitely often under a certain rate constraint. We give an inner and an outer bounds of Ropt (X1,X2), where the outer bound is described by using new information-theoretic quantities. We also give two simple sufficient conditions under which the inner bound coincides with the outer bound.

  • Meet-in-the-Middle Preimage Attacks on Hash Modes of Generalized Feistel and Misty Schemes with SP Round Function

    Dukjae MOON  Deukjo HONG  Daesung KWON  Seokhie HONG  

     
    PAPER-Cryptography and Information Security

      Vol:
    E95-A No:8
      Page(s):
    1379-1389

    We assume that the domain extender is the Merkle-Damgård (MD) scheme and he message is padded by a ‘1', and minimum number of ‘0' s, followed by a fixed size length information so that the length of padded message is multiple of block length. Under this assumption, we analyze securities of the hash mode when the compression function follows the Davies-Meyer (DM) scheme and the underlying block cipher is one of the plain Feistel or Misty scheme or the generalized Feistel or Misty schemes with Substitution-Permutation (SP) round function. We do this work based on Meet-in-the-Middle (MitM) preimage attack techniques, and develop several useful initial structures.

  • Finding Higher Order Differentials of MISTY1

    Yukiyasu TSUNOO  Teruo SAITO  Takeshi KAWABATA  Hirokatsu NAKAGAWA  

     
    PAPER-Cryptography and Information Security

      Vol:
    E95-A No:6
      Page(s):
    1049-1055

    MISTY1 is a 64-bit block cipher that has provable security against differential and linear cryptanalysis. MISTY1 is one of the algorithms selected in the European NESSIE project, and it is recommended for Japanese e-Government ciphers by the CRYPTREC project. In this paper, we report on 12th order differentials in 3-round MISTY1 with FL functions and 44th order differentials in 4-round MISTY1 with FL functions both previously unknown. We also report that both data complexity and computational complexity of higher order differential attacks on 6-round MISTY1 with FL functions and 7-round MISTY1 with FL functions using the 46th order differential can be reduced to as much as 1/22 of the previous values by using multiple 44th order differentials simultaneously.

  • Four Limits in Probability and Their Roles in Source Coding

    Hiroki KOGA  

     
    PAPER-Source Coding

      Vol:
    E94-A No:11
      Page(s):
    2073-2082

    In information-spectrum methods proposed by Han and Verdu, quantities defined by using the limit superior (or inferior) in probability play crucial roles in many problems in information theory. In this paper, we introduce two nonconventional quantities defined in probabilistic ways. After clarifying basic properties of these quantities, we show that the two quantities have operational meaning in the ε-coding problem of a general source in the ordinary and optimistic senses. The two quantities can be used not only for obtaining variations of the strong converse theorem but also establishing upper and lower bounds on the width of the entropy-spectrum. We also show that the two quantities are expressed in terms of the smooth Renyi entropy of order zero.

  • Security of the Misty Structure Using Involutions as Round Functions

    Jooyoung LEE  Bonwook KOO  

     
    PAPER-Cryptography and Information Security

      Vol:
    E93-A No:9
      Page(s):
    1612-1619

    In this paper, we study the security of the Misty structure, where each round function is chosen at random from the set of involutions. Based on the game-playing framework, we prove the pseudorandomness of the 3-round R-Misty structure and the 4-round L-Misty structure as well as the super-pseudorandomness of the 5-round R-Misty structure for m 2n/2, where m denotes the number of queries and 2n denotes the block size. We also give similar results for the Misty structures such that each round function is chosen at random from the set of involutions with a constant number of fixed points. Our results generalize the results of giving the first construction of a (strong) pseudorandom permutation based on random involutions (without any restriction on the number of fixed points), and suggest a new criterion for design of block ciphers in an involutional Misty structure that each round function should have a constant number of fixed points.

  • A Deterministic Approximation Algorithm for Maximum 2-Path Packing

    Ruka TANAHASHI  Zhi-Zhong CHEN  

     
    PAPER

      Vol:
    E93-D No:2
      Page(s):
    241-249

    This paper deals with the maximum-weight 2-path packing problem (M2PP), which is the problem of computing a set of vertex-disjoint paths of length 2 in a given edge-weighted complete graph so that the total weight of edges in the paths is maximized. Previously, Hassin and Rubinstein gave a randomized cubic-time approximation algorithm for M2PP which achieves an expected ratio of - ε ≈ 0.5223 - ε for any constant ε > 0. We refine their algorithm and derandomize it to obtain a deterministic cubic-time approximation algorithm for the problem which achieves a better ratio (namely, 0.5265 - ε for any constant ε>0).

  • Security Analysis of 7-Round MISTY1 against Higher Order Differential Attacks

    Yukiyasu TSUNOO  Teruo SAITO  Maki SHIGERI  Takeshi KAWABATA  

     
    PAPER-Cryptanalysis

      Vol:
    E93-A No:1
      Page(s):
    144-152

    MISTY1 is a 64-bit block cipher that has provable security against differential and linear cryptanalysis. MISTY1 is one of the algorithms selected in the European NESSIE project, and it has been recommended for Japanese e-Government ciphers by the CRYPTREC project. This paper shows that higher order differential attacks can be successful against 7-round versions of MISTY1 with FL functions. The attack on 7-round MISTY1 can recover a partial subkey with a data complexity of 254.1 and a computational complexity of 2120.8, which signifies the first successful attack on 7-round MISTY1 with no limitation such as a weak key. This paper also evaluates the complexity of this higher order differential attack on MISTY1 in which the key schedule is replaced by a pseudorandom function. It is shown that resistance to the higher order differential attack is not substantially improved even in 7-round MISTY1 in which the key schedule is replaced by a pseudorandom function.

  • Compact Architecture for ASIC Implementation of the MISTY1 Block Cipher

    Dai YAMAMOTO  Jun YAJIMA  Kouichi ITOH  

     
    PAPER-Symmetric Cryptography

      Vol:
    E93-A No:1
      Page(s):
    3-12

    This paper proposes a compact hardware (H/W) implementation for the MISTY1 block cipher, which is one of the ISO/IEC 18033-3 standard encryption algorithms. In designing the compact H/W, we focused on optimizing the implementation of FO/FI/FL functions, which are the main components of MISTY1. For this optimization, we propose three new methods; reducing temporary registers for the FO function, shortening the critical path for the FI function, and merging the FL/FL-1 functions. According to our logic synthesis on a 0.18-µm CMOS standard cell library based on our proposed methods, the gate size is 3.4 Kgates, which is the smallest as far as we know.

  • Higher Order Differential Attack on 6-Round MISTY1

    Yukiyasu TSUNOO  Teruo SAITO  Hiroki NAKASHIMA  Maki SHIGERI  

     
    PAPER-Symmetric Cryptography

      Vol:
    E92-A No:1
      Page(s):
    3-10

    MISTY1 is a 64-bit block cipher that has provable security against differential and linear cryptanalysis. MISTY1 is one of the algorithms selected in the European NESSIE project, and it has been recommended for Japanese e-Government ciphers by the CRYPTREC project. This paper reports a previously unknown higher order differential characteristic of 4-round MISTY1 with the FL functions. It also shows that a higher order differential attack that utilizes this newly discovered characteristic is successful against 6-round MISTY1 with the FL functions. This attack can recover a partial subkey with a data complexity of 253.7 and a computational complexity of 264.4, which is better than any previous cryptanalysis of MISTY1.

  • In Situ Observation of Time Dependent Electrochemical Activity of Cytochrome c at Bare Indium-Tin-Oxide Electrodes by Cyclic Voltammetry and Slab Optical Waveguide Spectroscopy

    Yusuke AYATO  Akiko TAKATSU  Kenji KATO  Naoki MATSUDA  

     
    PAPER-Bioelectronics

      Vol:
    E91-C No:12
      Page(s):
    1899-1904

    In situ observation of electrochemical activity and time dependent characteristics of cytochrome c (cyt c) was carried out in 0.01 M phosphate buffered saline (PBS, pH 7.4) containing 20 µM cyt c solutions at bare indium-tin-oxide (ITO) electrodes by using a cyclic voltammetry (CV) and a slab optical waveguide (SOWG) spectroscopy. The bare ITO electrodes could retain the electrochemical activity of cyt c in the PBS solutions, indicating the great advantage of using ITO electrodes against other electrode materials, such as gold (Au). The CV curves and simultaneously observed the time-resolved SOWG absorption spectra in the consecutive cycles implied that the cyt c molecules could retain its own electrochemical function for a long time.

  • Thermal Gain Variation Compensation Technique Using Thermistor on HPA Module for W-CDMA System

    Akira KURIYAMA  Shigehiro YUYAMA  Masami OHNISHI  Hidetoshi MATSUMOTO  Tomonori TANOUE  Isao OHBU  Fuminori MORISAWA  

     
    PAPER-Microwaves, Millimeter-Waves

      Vol:
    E91-C No:12
      Page(s):
    1933-1940

    The thermal gain variation of a high-power amplifier (HPA) module for a wide-band code division multiple access (W-CDMA) system application was reduced to within 1 dB by applying a thermistor to compensate the gain variation. Two techniques for gain variation compensation with respect to temperature were investigated: base bias control according to temperature, and use of a thermistor in a matching network. Experimental comparison of two techniques indicated that the thermistor-based technique was more effective in reducing the gain variation without affecting linearity. A fabricated two-stage HPA module with a thermistor in its input matching network achieved a small gain variation within 1 dB and 5 MHz offset adjacent channel leakage power ratio (first ACLR) below -36 dBc over the temperature range from -10 to +85C, where the first ACLR was measured under a load-mismatched condition with a voltage standing wave ratio (VSWR) of 1.4:1.

  • Electrocatalytic Oxidation Properties of Ascorbic Acid at Poly(3,4-ethylenedioxythiophene) Films Studied by Electrochemical-Surface Plasmon Resonance Spectroscopy

    Akira BABA  Yohsuke SANO  Yasuo OHDAIRA  Kazunari SHINBO  Keizo KATO  Futao KANEKO  

     
    LETTER-Materials & Devices

      Vol:
    E91-C No:12
      Page(s):
    1881-1882

    In this report, we demonstrate electrocatalytic oxidation properties of ascorbic acid at poly(3,4-ethylenedioxythiophene) (PEDOT) thin films in view of their potential application for bio-sensing devices. PEDOT thin films were deposited on gold thin films by electropolymerization of EDOT monomer in acetonitrile solvent. In-situ electrochemical-surface plasmon resonance spectroscopy (EC-SPR) was used to detect both electrochemical and optical signals upon an injection of ascorbic acid.

  • Seven New Block Cipher Structures with Provable Security against Differential Cryptanalysis

    Jongsung KIM  Changhoon LEE  Jaechul SUNG  Seokhie HONG  Sangjin LEE  Jongin LIM  

     
    PAPER-Cryptography and Information Security

      Vol:
    E91-A No:10
      Page(s):
    3047-3058

    The design and analysis of block ciphers is an established field of study which has seen significant progress since the early 1990s. Nevertheless, what remains on an interesting direction to explore in this area is to design block ciphers with provable security against powerful known attacks such as differential and linear cryptanalysis. In this paper we introduce seven new block cipher structures, named Feistel-variant A, B, CLEFIA and MISTY-FO-variant A, B, C, D structures, and show that these structures are provably resistant against differential cryptanalysis. The main results of this paper are that the average differential probabilities over at least 2 rounds of Feistel-variant A structure and 1 round of Feistel-variant B structure are both upperbounded by p2, while the average differential probabilities over at least 5 rounds of CLEFIA, MISTY-FO-variant A, B, C and D structures are upperbounded by p4+2p5, p4, p4, 2p4 and 2p4, respectively, if the maximum differential probability of a round F function is p. We also give provable security for the Feistel-variant A, B and CLEFIA structures against linear cryptanalysis. Our results are attained under the assumption that all of components in our proposed structures are bijective. We expect that our results are useful to design block ciphers with provable security against differential and linear cryptanalysis.

  • Weak-Key Classes of 7-Round MISTY 1 and 2 for Related-Key Amplified Boomerang Attacks

    Eunjin LEE  Jongsung KIM  Deukjo HONG  Changhoon LEE  Jaechul SUNG  Seokhie HONG  Jongin LIM  

     
    PAPER-Cryptography and Information Security

      Vol:
    E91-A No:2
      Page(s):
    642-649

    In 1997, M. Matsui proposed secret-key cryptosystems called MISTY 1 and MISTY 2, which are 8- and 12-round block ciphers with a 64-bit block, and a 128-bit key. They are designed based on the principle of provable security against differential and linear cryptanalysis. In this paper we present large collections of weak-key classes encompassing 273 and 270 weak keys for 7-round MISTY 1 and 2 for which they are vulnerable to a related-key amplified boomerang attack. Under our weak-key assumptions, the related-key amplified boomerang attack can be applied to 7-round MISTY 1 and 2 with 254, 256 chosen plaintexts and 255.3 7-round MISTY 1 encryptions, 265 7-round MISTY 2 encryptions, respectively.

  • Efficient Fair Exchange from Identity-Based Signature

    Dae Hyun YUM  Pil Joong LEE  

     
    PAPER-Protocols

      Vol:
    E91-A No:1
      Page(s):
    119-126

    A fair exchange scheme is a protocol by which two parties Alice and Bob exchange items or services without allowing either party to gain advantages by quitting prematurely or otherwise misbehaving. To this end, modern cryptographic solutions use a semi-trusted arbitrator who involves only in cases where one party attempts to cheat or simply crashes. We call such a fair exchange scheme optimistic. When no registration is required between the signer and the arbitrator, we say that the fair exchange scheme is setup-free. To date, the setup-free optimist fair exchange scheme under the standard RSA assumption was only possible from the generic construction of [12], which uses ring signatures. In this paper, we introduce a new setup-free optimistic fair exchange scheme under the standard RSA assumption. Our scheme uses the GQ identity-based signature and is more efficient than [12]. The construction can also be generalized by using various identity-based signature schemes. Our main technique is to allow each user to choose his (or her) own "random" public key in the identity-based signature scheme.

1-20hit(37hit)