The search functionality is under construction.

Keyword Search Result

[Keyword] padding(14hit)

1-14hit
  • Adaptive Zero-Padding with Impulsive Training Signal MMSE-SMI Adaptive Array Interference Suppression

    He HE  Shun KOJIMA  Kazuki MARUTA  Chang-Jun AHN  

     
    PAPER-Communication Theory and Signals

      Pubricized:
    2022/09/30
      Vol:
    E106-A No:4
      Page(s):
    674-682

    In mobile communication systems, the channel state information (CSI) is severely affected by the noise effect of the receiver. The adaptive subcarrier grouping (ASG) for sample matrix inversion (SMI) based minimum mean square error (MMSE) adaptive array has been previously proposed. Although it can reduce the additive noise effect by increasing samples to derive the array weight for co-channel interference suppression, it needs to know the signal-to-noise ratio (SNR) in advance to set the threshold for subcarrier grouping. This paper newly proposes adaptive zero padding (AZP) in the time domain to improve the weight accuracy of the SMI matrix. This method does not need to estimate the SNR in advance, and even if the threshold is always constant, it can adaptively identify the position of zero-padding to eliminate the noise interference of the received signal. Simulation results reveal that the proposed method can achieve superior bit error rate (BER) performance under various Rician K factors.

  • Efficient Methods of Inactive Regions Padding for Segmented Sphere Projection (SSP) of 360 Video

    Yong-Uk YOON  Yong-Jo AHN  Donggyu SIM  Jae-Gon KIM  

     
    LETTER-Image Processing and Video Processing

      Pubricized:
    2018/08/20
      Vol:
    E101-D No:11
      Page(s):
    2836-2839

    In this letter, methods of inactive regions padding for Segmented Sphere Projection (SSP) of 360 videos are proposed. A 360 video is projected onto a 2D plane to be coded with diverse projection formats. Some projection formats have inactive regions in the converted 2D plane such as SSP. The inactive regions may cause visual artifacts as well as coding efficiency decrease due to discontinuous boundaries between active and inactive regions. In this letter, to improve coding efficiency and reduce visual artifacts, the inactive regions are padded by using two types of adjacent pixels in either rectangular-face or circle-face boundaries. By padding the inactive regions with the highly correlated adjacent pixels, the discontinuities between active and inactive regions are reduced. The experimental results show that, in terms of end-to-end Weighted to Spherically uniform PSNR (WS-PSNR), the proposed methods achieve 0.3% BD-rate reduction over the existing padding method for SSP. In addition, the visual artifacts along the borders between discontinuous faces are noticeably reduced.

  • Generalized Sliding Discrete Fourier Transform

    Takahiro MURAKAMI  Yoshihisa ISHIDA  

     
    PAPER-Digital Signal Processing

      Vol:
    E99-A No:1
      Page(s):
    338-345

    The sliding discrete Fourier transform (DFT) is a well-known algorithm for obtaining a few frequency components of the DFT spectrum with a low computational cost. However, the conventional sliding DFT cannot be applied to practical conditions, e.g., using the sine window and the zero-padding DFT, with preserving the computational efficiency. This paper discusses the extension of the sliding DFT to such cases. Expressing the window function by complex sinusoids, a recursive algorithm for computing a frequency component of the DFT spectrum using an arbitrary sinusoidal window function is derived. The algorithm can be easily extended to the zero-padding DFT. Computer simulations using very long signals show the validity of our algorithm.

  • Highly Compressed Lists of Integers with Dense Padding Modes

    Kun JIANG  Xingshen SONG  Yuexiang YANG  

     
    LETTER-Data Engineering, Web Information Systems

      Pubricized:
    2015/08/19
      Vol:
    E98-D No:11
      Page(s):
    1986-1989

    Index compression is partially responsible for the current performance achievements of Internet search engines. Among many latest compression techniques, Simple9 can pack as many integers as possible into a single 32-bit machine word using 9 different padding modes. However, the number of wasted bits in Simple9 remains large. In previous works, researchers have focused on reducing the unused trailing bits of the padding modes and have proposed various additional modes that make full use of the cases of the status bits. Instead, we focus on the wasted bits in the integer list, padding extra zeros for a complete dense mode when the number of integers is not enough to fit a complete mode. More precisely, we first propose a novel index compression method called SimpleD with dense padding modes to achieve a more compact storage compared with that of Simple9. We then design an innovative metric for extracting the inserted extra zero integers during the decoding phase. Experiments on the TREC WT2G and GOV2 datasets show that our encoder outperforms Simple9 while still retaining a very fast decompression speed.

  • Joint Time-Frequency Diversity for Single-Carrier Block Transmission in Frequency Selective Channels

    Jinsong WU  Steven D. BLOSTEIN  Qingchun CHEN  Pei XIAO  

     
    PAPER-Mobile Information Network

      Vol:
    E95-A No:11
      Page(s):
    1912-1920

    In time-varying frequency selective channels, to obtain high-rate joint time-frequency diversity, linear dispersion coded orthogonal frequency division multiplexing (LDC-OFDM), has recently been proposed. Compared with OFDM systems, single-carrier systems may retain the advantages of lower PAPR and lower sensitivity to carrier frequency offset (CFO) effects, which motivates this paper to investigate how to achieve joint frequency and time diversity for high-rate single-carrier block transmission systems. Two systems are proposed: linear dispersion coded cyclic-prefix single-carrier modulation (LDC-CP-SCM) and linear dispersion coded zero-padded single-carrier modulation (LDC-ZP-SCM) across either multiple CP-SCM or ZP-SCM blocks, respectively. LDC-SCM may use a layered two-stage LDC decoding with lower complexity. This paper analyzes the diversity properties of LDC-CP-SCM, and provides a sufficient condition for LDC-CP-SCM to maximize all available joint frequency and time diversity gain and coding gain. This paper shows that LDC-ZP-SCM may be effectively equipped with low-complexity minimum mean-squared error (MMSE) equalizers. A lower complexity scheme, linear transformation coded SCM (LTC-SCM), is also proposed with good diversity performance.

  • Merkle-Damgård Hash Functions with Split Padding

    Kan YASUDA  

     
    PAPER-Hash Function

      Vol:
    E93-A No:1
      Page(s):
    76-83

    We introduce the "split padding" into a current Merkle-Damgård hash function H. The patched hash function satisfies the following properties: (i) is second-preimage-resistant (SPR) if the underlying compression function h satisfies an "SPR-like" property, and (ii) is one-way (OW) if h satisfies an "OW-like" property. The assumptions we make about h are provided with simple definitions and clear relations to other security notions. In particular, they belong to the class whose existence is ensured by that of OW functions, revealing an evident separation from the strong collision-resistance (CR) requirement. Furthermore, we get the full benefit from the patch at almost no expense: The new scheme requires no change in the internals of a hash function, runs as efficiently as the original, and as usual inherits CR from h.

  • A Random Access Scheme Robust to Timing Offsets for Uplink OFDMA Systems

    Minjoong RIM  

     
    LETTER-Wireless Communication Technologies

      Vol:
    E92-B No:10
      Page(s):
    3274-3276

    If ranging processes are not frequent in an uplink OFDMA system, timing synchronization between the base and mobile stations may not be maintained and the performance may be degraded. This paper proposes a random access scheme in which a short OFDMA symbol is transmitted to maintain the orthogonality with timing offsets. A short symbol is constructed by inserting zero-padding to an OFDMA symbol.

  • A Study on Performance Enhancement of Packet Detection in MB-OFDM UWB Systems

    Kyu-Min KANG  

     
    PAPER-Wireless Communication Technologies

      Vol:
    E92-B No:1
      Page(s):
    237-245

    This paper presents a high performance and hardware efficient packet detection structure, which employs a cross correlator for the M-sample time delayed correlation operation and a signal power calculator using the received input samples less than or equal to a zero-padded suffix of length M. We investigate the detailed characteristics of the proposed packet detector. In this paper, the performance of a class of packet detection algorithms in the ultra-wideband (UWB) channel environments is also studied. The best packet detection algorithm for the multi-band orthogonal frequency division multiplexing (MB-OFDM) UWB transmission is determined through analysis and extensive simulations. The results of analysis show that the proposed packet detection structure has advantages in the hardware complexity as well as performance when compared with the existing packet detection structures. In order to effectively conduct the packet detection before the automatic gain control (AGC) mode, we investigate the effects of both a frequency offset and the initial gain level of a variable gain amplifier (VGA) on the performance of the packet detection. We also suggest a VGA gain control technique to enhance the performance of packet detection.

  • Packet Detection for Zero-Padded OFDM Transmission

    Kyu-Min KANG  

     
    LETTER-Transmission Systems and Transmission Equipment for Communications

      Vol:
    E91-B No:4
      Page(s):
    1158-1160

    A packet detection method for zero-padded orthogonal frequency division multiplexing (OFDM) transmission is presented. The proposed algorithm effectively conducts packet detection by employing both an M-sample time delayed cross correlation value, and a received signal power calculated by using the received input samples corresponding to the zero padding (ZP) intervals or less.

  • Channel Estimation Technique Assisted by Postfixed PN Sequences with Zero Padding for Wireless OFDM Communications

    Jung-Shan LIN  Hong-Yu CHEN  Jia-Chin LIN  

     
    PAPER-Wireless Communication Technologies

      Vol:
    E91-B No:4
      Page(s):
    1095-1102

    This paper proposes a channel estimation technique which uses a postfixed pseudo-noise (PN) sequence combined with zero padding to accurately estimate the channel impulse response for mobile orthogonal frequency division multiplexing (OFDM) communications. The major advantage of the proposed techniques is the periodical insertion of PN sequences after each OFDM symbol within the original guard interval in conventional zero-padded OFDM or within the original cyclic prefix (CP) in conventional CP-OFDM. In addition, the proposed technique takes advantage of null samples padded after the PN sequences for reducing inter-symbol interference occurring with the information detection in conventional pseudo-random-postfix OFDM. The proposed technique successfully applies either (1) least-squares algorithm with decision-directed data-assistance, (2) approximate least-squares estimation, or (3) maximum-likelihood scheme with various observation windows for the purpose of improving channel estimation performance. Some comparative simulations are given to illustrate the excellent performance of the proposed channel estimation techniques in mobile environments.

  • Taxonomical Security Consideration of OAEP Variants

    Yuichi KOMANO  Kazuo OHTA  

     
    PAPER

      Vol:
    E89-A No:5
      Page(s):
    1233-1245

    We first model the variants of OAEP and SAEP by changing a construction and position of a redundancy, and establish a universal proof technique in the random oracle model, the comprehensive event dividing tree. We then make a taxonomical security consideration of the variants of OAEP and SAEP, based on the assumptions of one-wayness and partial-domain one-wayness of the encryption permutation, by applying the tree. Furthermore, we demonstrate the concrete attack procedures against all insecure schemes; we insist that the security proof failure leads to some attacks. From the security consideration, we find that one of the variants leads to a scheme without the redundancy; the scheme is not PA (plaintext aware) but IND-CCA2 secure. Finally, we conclude that some of them are practical in terms of security tightness and short bandwidth.

  • A Frame Detector for Zero-Padded OFDM Systems

    Young-Hwan YOU  Eu-Suk SHIM  Hyoung-Kyu SONG  

     
    LETTER-Transmission Systems and Transmission Equipment for Communications

      Vol:
    E89-B No:3
      Page(s):
    963-965

    This letter proposes an orthogonal frequency division multiplexing (OFDM) frame synchronization scheme when the guard interval (GI) consists of a zero-padded (ZP) sequence. The frame synchronization method uses the ZP symbol where nothing is transmitted for GI so that the drop in received power can be detected to find the beginning of the frame. Simulations reveal that this method significantly improves synchronization performance of the ZP-OFDM system in a multipath fading channel.

  • Gated-CDMA: Frequency-Domain Equalization for CDMA Systems

    Minjoong RIM  

     
    LETTER-Wireless Communication Technologies

      Vol:
    E88-B No:2
      Page(s):
    811-814

    While CDMA systems are proven to be excellent solutions for cellular communications, they suffer from severe multi-path interferences and are hard to support high-data-rate transmissions over frequency-selective fading channels. This letter introduces a novel downlink transmission method for next generation mobile communication systems. The proposed method can provide significantly improved performance in a hot-spot area while maintaining the backward compatibility with the 3rd generation CDMA systems.

  • OAEP-ES--Methodology of Universal Padding Technique--

    Yuichi KOMANO  Kazuo OHTA  

     
    PAPER-Asymmetric Cipher

      Vol:
    E87-A No:1
      Page(s):
    110-119

    The new concept of ES (Encryption-Signature) schemes which realize an encryption scheme and a signature scheme with a unique padding technique and key pair, was proposed by Coron et al. They also gave a proof of PSS-ES. In this paper, first, we discuss the methodology for the construction for ES schemes by using padding techniques of encryption schemes, and propose a new ES scheme, OAEP-ES, adopting this methodology. It is proven that OAEP-ES scheme can be constructed under the assumption of the one-wayness of the encryption permutation, while the security of PSS-ES utilized as an encryption scheme is based on the partial-domain one-wayness; which is a theoretical progress since the one-wayness is more general assumption than the partial-domain one-wayness. It is shown that OAEP-ES attains tighter security than PSS-ES, which is a practical interest.