The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] mist(37hit)

21-37hit(37hit)

  • How to Construct Super-Pseudorandom Permutations with Short Keys

    Tetsu IWATA  Kaoru KUROSAWA  

     
    PAPER-Symmetric Cryptography

      Vol:
    E90-A No:1
      Page(s):
    2-13

    It is known that a super-pseudorandom permutation can be constructed from a pseudorandom function f and two universal hash functions, h and h′. It is a four round Feistel permutation denoted by φ(hk,f,f,h′k′). In this paper, we show how to re-use the secret key for f in this construction. Specifically, we show that (1) the same key can be used for both h and h′, and (2) the key for h and h′can be derived from f. As a result, our construction requires only the key for f as a secret key, and it preserves computational efficiency and security. We show the full security proof of our construction. Also, we derive a similar result for a five round MISTY-type permutation.

  • A Novel Sensing System for Glucose in a Solution Based on Cataluminescence

    Masahiro OZAKI  Tohru OKABAYASHI  Teppei ISHIMARU  Nobuhiko YAMASHITA  Masuo NAKAGAWA  

     
    PAPER-Bioelectronics and Sensors

      Vol:
    E89-C No:12
      Page(s):
    1792-1795

    A novel sensing system for glucose in aqueous solution based on cataluminescence(CTL) is proposed. CTL is a kind of chemiluminescence emitted in a course of catalytic oxidation of combustible substances. A sensing system consisting of a CTL-based chemical-sensor made of the γ-Al2O3 catalyst activated with Tb and an ultrasonic nebulizer is developed. CTL is emitted by injection of air containing mist of a glucose solution prepared by the nebulizer on the catalyst. The CTL intensity measured by a photomultiplier is reproducible for the repeated injection of the mist, and the system can measure glucose concentration in a range of 1-200 mg/dl.

  • New Results on Optimistic Source Coding

    Naoki SATO  Hiroki KOGA  

     
    LETTER-Information Theory

      Vol:
    E87-A No:10
      Page(s):
    2577-2580

    Optimistic coding is a coding in which we require the existence of reliable codes for infinitely many block length. In this letter we consider the optimistic source coding theorems for a general source Z from the information-spectrum approach. We first formulate the problem to be considered clearly. We obtain the optimistic infimum achievable source coding rate Tε (Z) for the case where decoding error probability εn is asymptotically less than or equal to an arbitrarily given ε [0,1). In fact, Tε (Z) turns out to be expressed in a form similar to the ordinary infimum achievable source coding rate. A new expression for Tε (Z) is also given. In addition, we investigate the case where εn = 0 for infinitely many n and obtain the infimum achievable coding rate.

  • Stochastic Competitive Hopfield Network and Its Application to Maximum Clique Problem

    Jiahai WANG  Zheng TANG  Qiping CAO  

     
    PAPER-Neural Networks and Bioengineering

      Vol:
    E87-A No:10
      Page(s):
    2790-2798

    In this paper, introducing a stochastic hill-climbing dynamics into an optimal competitive Hopfield network model (OCHOM), we propose a new algorithm that permits temporary energy increases, which helps the OCHOM escape from local minima. In graph theory, a clique is a completely connected subgraph and the maximum clique problem (MCP) is to find a clique of maximum size of a graph. The MCP is a classic optimization problem in computer science and in graph theory with many real-world applications, and is also known to be NP-complete. Recently, Galan-Marin et al. proposed the OCHOM for the MCP. It can guarantee convergence to a global/local minimum of energy function, and performs better than other competitive neural approaches. However, the OCHOM has no mechanism to escape from local minima. The proposed algorithm introduces stochastic hill-climbing dynamics which helps the OCHOM escape from local minima, and it is applied to the MCP. A number of instances have been simulated to verify the proposed algorithm.

  • Ω Line Problem in Optimistic Log-Based Rollback Recovery Protocol

    MaengSoon BAIK  SungJin CHOI  ChongSun HWANG  JoonMin GIL  ChanYeol PARK  HeonChang YOO  

     
    PAPER-Distributed, Grid and P2P Computing

      Vol:
    E87-D No:7
      Page(s):
    1834-1842

    Optimistic log-based rollback recovery protocols have been regarded as an attractive fault-tolerant solution in distributed systems based on message-passing paradigm due to low overhead in failure-free time. These protocols are based on a Piecewise Deterministic (PWD) Assumption model. They, however, assumed that all logged non-deterministic events in a consistent global recovery line must be determinately replayed in recovery time. In this paper, we give the impossibility of deterministic replaying of logged non-deterministic event in a consistent global recovery line as a Ω Line Problem, because of asynchronous properties of distributed systems: no bound on the relative speeds of processes, no bound on message transmission delays and no global time source. In addition, we propose a new optimistic log-based rollback recovery protocol, which guarantees the deterministic replaying of all logged non-deterministic events belonged in a consistent global recovery line and solves a Ω Line Problem in recovery time.

  • Optimization for the Algebraic Method and Its Application to an Attack of MISTY1

    Yasuo HATANO  Hidema TANAKA  Toshinobu KANEKO  

     
    PAPER-Symmetric Cipher

      Vol:
    E87-A No:1
      Page(s):
    18-27

    In this paper, we describe a technique for optimizing the algebraic method that is applied to higher order differential attack. The higher order differential attack is a well-known attack on block ciphers, in which we derive an attack equation to determine a round key from a property of a higher order differential of a target block cipher. The algebraic method is a linearization of the attack equation and determines the true key by a method such as Gaussian elimination. Our technique is based on linear dependency and can reduce the complexity of that method. We also describe a technique that allows the algebraic method to be used as an attack equation that holds probabilistically. We demonstrate this method by attacking a five-round MISTY1 and show that it needs 221.6 chosen plaintexts and 228.0 encryption times. The computer simulation took about two minutes to complete.

  • Three Dimensional MOSFET Simulation for Analyzing Statistical Dopant-Induced Fluctuations Associated with Atomistic Process Simulator

    Tatsuya EZAKI  Takeo IKEZAWA  Akio NOTSU  Katsuhiko TANAKA  Masami HANE  

     
    INVITED PAPER

      Vol:
    E86-C No:3
      Page(s):
    409-415

    A realistic 3-D process/device simulation method was developed for investigating the fluctuation in device characteristics induced by the statistical nature of the number and position of discrete dopant atoms. Monte Carlo procedures are applied for both ion implantation and dopant diffusion/activation simulations. Atomistic potential profile for device simulation is calculated from discrete dopant atom positions by incorporating the long-range part of Coulomb potential. This simulation was used to investigate the variations in characteristics of sub-100 nm CMOS devices induced by realistic dopant fluctuations considering practical device fabrication processes. In particular, sensitivity analysis of the threshold voltage fluctuation was performed in terms of the independent dopant contribution, such as that of the dopant in the source/drain or channel region.

  • The Process Modeling Hierarchy: Connecting Atomistic Calculations to Nanoscale Behavior

    Scott T. DUNHAM  Pavel FASTENKO  Zudian QIN  Milan DIEBEL  

     
    INVITED PAPER

      Vol:
    E86-C No:3
      Page(s):
    276-283

    In this work, we review our recent efforts to make effective use of atomistic calculations for the advancement of VLSI process simulation. We focus on three example applications: the behavior of implanted fluorine, arsenic diffusion and activation, and the impact of charge interactions on doping fluctuations.

  • Atomistic Simulation of RTA Annealing for Shallow Junction Formation Characterizing both BED and TED

    Min YU  Ru HUANG  Xing ZHANG  Yangyuan WANG  Hideki OKA  

     
    PAPER

      Vol:
    E86-C No:3
      Page(s):
    295-300

    An atomistic model for annealing simulation is presented. To well simulate both BED (Boron Enhanced Diffusion) and TED (Transient Enhanced Diffusion), the surface emission model, which describes the emission of point defects from surface during annealing, is implemented. The simulation is carried out for RTA annealing (1000 or 1050) after B implantation. The implantation energy varies from 0.5 keV to 13 keV. Agreements between simulation and SIMS data are achieved. Both BED and TED phenomena are characterized. The Enhancement of diffusion is discussed. The surface emission model is studied by simulation. The results shows that the surface emission has little effect on annealing of B 10 keV implantation while obvious effect on annealing of B 0.5 keV implantation. It indicates that the surface emission is much more necessary to simulate BED than TED.

  • Complexity and a Method of Extracting a Database Schema over Semistructured Documents

    Nobutaka SUZUKI  Yoichirou SATO  Michiyoshi HAYASE  

     
    PAPER-Databases

      Vol:
    E85-D No:6
      Page(s):
    940-949

    Semistructured data comprises irregular structure and has no a-priori database schema, therefore we encounter several problems such as inefficient data retrieval and wasteful data storage. To cope with such problems, some schema extraction algorithms over semistructured data have been proposed, in which data is modeled as an unordered tree. However, the order of elements is indispensable for document data, therefore we consider extracting an optimal database schema over an ordered tree. We consider an optimization problem to extract a smallest database schema such that the density of each class is no less than a given threshold, where the density of a class represents a similarity between the type of the class and those of the objects in the class. We first prove that the corresponding decision problem is strongly NP-complete, and show that another version of the problem is strongly NP-hard and belongs to Δ2 P. Then we show that for any r < 3/2, there is no polynomial-time r-approximation algorithm that solves the optimization problem unless P = NP. Finally, we propose a kind of class called bounded class that can be constructed efficiently, then show a polynomial-time algorithm for constructing a database schema by using bounded classes.

  • Round Security and Super-Pseudorandomness of MISTY Type Structure

    Tetsu IWATA  Tomonobu YOSHINO  Tomohiro YUASA  Kaoru KUROSAWA  

     
    PAPER

      Vol:
    E85-A No:1
      Page(s):
    2-10

    The security of an iterated block cipher heavily depends on its structure as well as each round function. Matsui showed that MISTY type structure is faster and more robust than Feistel structure in terms of its resistance against linear and differential cryptanalysis. On the other hand, Luby and Rackoff proved that the four round Feistel structure is super-pseudorandom if each round function fi is a random function. This paper proves that the five round MISTY type structure is super-pseudorandom. We also characterize its round security.

  • Development of Biological Micro Reactor Array System

    Etsuo SHINOHARA  Seiji KONDO  Kouki AKAHORI  Kohichi TASHIRO  Shuichi SHOJI  

     
    PAPER

      Vol:
    E84-C No:12
      Page(s):
    1807-1813

    A micro reactor array for biochemical or biomedical use was developed. Conceptof this development is to get as much as biological data at the same time. Ninety-six micro reaction wells, volume of each well was 1.5 µl, were integrated in the array. The micro reactor array was fabricated on 1 mm thick silicon wafer and twelve pairs of a temperature sensor and a heater were formed on the backside. A tiny transparent window for optical measurement was formed at the center of bottom wall on each well. Several temperature gradients were applied to the array by means of few heaters and compared with simulation results to optimize the parameters. Finally, performance of the array was evaluated by basic DNA reaction. Advantages of the array system are the fast thermal response due to the small heat capacity and easy to make several reaction conditions in parallel.

  • Extracting Typical Classes and a Database Schema from Semistructured Data

    Nobutaka SUZUKI  Yoichirou SATO  Michiyoshi HAYASE  

     
    PAPER-Databases

      Vol:
    E84-D No:1
      Page(s):
    100-112

    Semistructured data has no a-priori schema information, which causes some problems such as inefficient storage and query execution. To cope with such problems, extracting schema information from semistructured data has been an important issue. However, in most cases optimal schema information cannot be extracted efficiently, and few efficient approximation algorithms have been proposed. In this paper, we consider an approximation algorithm for extracting "typical" classes from semistructured data. Intuitively, a class C is said to be typical if the structure of C is "similar" to those of "many" objects. We present the following results. First, we prove that the problem of deciding if a typical class can be extracted from given semistructured data is NP-complete. Second, we present an approximation algorithm for extracting typical classes from given semistructured data, and show a sufficient condition for the approximation algorithm to run in polynomial time. Finally, by using extracted classes obtained by the approximation algorithm, we propose a polynomial-time algorithm for constructing a set R of classes such that R covers all the objects to form a database schema.

  • An Optimistic Cache Consistency Protocol Using Preemptive Approach

    SungHo CHO  Jeong-Hyon HWANG  Kyoung Yul BAE  Chong-Sun HWANG  

     
    PAPER-Databases

      Vol:
    E83-D No:9
      Page(s):
    1772-1780

    In Optimistic Two-Phase Locking (O2PL), when a transaction requests a commit, the transaction can not be committed until all requested locks are obtained. By this reason, O2PL leads to unnecessary waits and operations even though it adopts an optimistic approach. This paper suggests an efficient optimistic cache consistency protocol that provides serializability of committed transactions. Our cache consistency scheme, called PCP (Preemptive Cache Protocol), decides whether to commit or abort without waiting when transactions request commits. In PCP, some transactions that read stale data items can not be aborted, because it adopts a re-ordering scheme to enhance the performance. In addition, for re-ordering, PCP stores only one version of each data item. This paper presents a simulation-based analysis on the performance of PCP with other protocols such as O2PL, Optimistic Concurrency Control and Caching Two-Phase Locking. The simulation experiments show that PCP performs as well as or better than other schemes with low overhead.

  • Optimistic Scheduling for Transaction Management in Mobile Database Systems

    MinKyo LEE  JongHyun LEE  Songchun MOON  

     
    PAPER-Databases

      Vol:
    E82-D No:3
      Page(s):
    654-667

    In a mobile computing environment, in which communication channels are limited and have low-bandwidths, mobile transactions are long-lived and frequently disconnected with their wireless network in processing. Such peculiarities of mobile transactions make existing transaction scheduling schemes inadequate and raise new challenging research problems. In this paper, we propose a new scheduling scheme called OTS/MT (Optimistic Timestamp Scheme for Mobile Transactions) for mobile transaction scheduling. OTS/MT is based on an optimistic approach that is suitable for low data contention, and prevents indefinite postponement and cascading delay which are major drawbacks of the existing optimistic concurrency control scheme and the timestamp ordering scheme. In addition, the OTS/MT algorithm is inherently a deadlock-free scheduling scheme. In order to schedule mobile transactions, OTS/MT postpones the detection of conflict between mobile transactions until transaction commit time to improve the performance deterioration of TO. In this paper, we attempt to show that this application of optimism to TO is justified by way of simulation.

  • Fast Software Implementations of MISTY1 on Alpha Processors

    Junko NAKAJIMA  Mitsuru MATSUI  

     
    PAPER

      Vol:
    E82-A No:1
      Page(s):
    107-116

    In this paper, we show two methods for fast software implementations of block cipher algorithm MISTY1 on Digital Alpha processors. One is based on the method proposed by Biham at the fourth Fast Software Encryption Workshop. This method, which is called "bitslice," realizes high performance by regarding the target cipher as a collection of logic gates and processing plural blocks in parallel, although its data format is non-standard. The other is standard implementation where all modes of operation are available. We analyze the architecture of Alpha and discuss how to optimize MISTY1 on the processor. As a result, our assembly language programs achieved an encryption speed of 288 Mbps for the bitslice version and 105 Mbps for the standard version, respectively, on Alpha 21164A (500 MHz).

  • Preparation of Ferroelectric Sr0. 7Bi2. 3Ta2O9 Thin Films by Misted Deposition Method Using Alkoxide Solution

    Ichiro KOIWA  Yukihisa OKADA  Juro MITA  

     
    LETTER

      Vol:
    E81-C No:4
      Page(s):
    590-594

    Sr0. 7Bi2. 3Ta2O9(SBT) films are drawing attention as fatigue-free materials. We prepared an SBT film containing discontinuous crystals in the Bi-layered compound using a misted deposition method. In comparison to films prepared by the spin-on method, leakage current was low and spontaneous polarization is high but saturation performance was low. The low saturation performance seems attributable to the inclusion of discontinuous crystals in the Bi-layered compound, while the low leakage current may be explained by the films smaller, denser particles, which form a film without voids, resulting in higher uniformity. The misted deposition method has advantages of finer grain size and higher uniformity.

21-37hit(37hit)