The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] pair(303hit)

21-40hit(303hit)

  • Convolutional Neural Networks Based Dictionary Pair Learning for Visual Tracking

    Chenchen MENG  Jun WANG  Chengzhi DENG  Yuanyun WANG  Shengqian WANG  

     
    PAPER-Vision

      Pubricized:
    2022/02/21
      Vol:
    E105-A No:8
      Page(s):
    1147-1156

    Feature representation is a key component of most visual tracking algorithms. It is difficult to deal with complex appearance changes with low-level hand-crafted features due to weak representation capacities of such features. In this paper, we propose a novel tracking algorithm through combining a joint dictionary pair learning with convolutional neural networks (CNN). We utilize CNN model that is trained on ImageNet-Vid to extract target features. The CNN includes three convolutional layers and two fully connected layers. A dictionary pair learning follows the second fully connected layer. The joint dictionary pair is learned upon extracted deep features by the trained CNN model. The temporal variations of target appearances are learned in the dictionary learning. We use the learned dictionaries to encode target candidates. A linear combination of atoms in the learned dictionary is used to represent target candidates. Extensive experimental evaluations on OTB2015 demonstrate the superior performances against SOTA trackers.

  • Software Implementation of Optimal Pairings on Elliptic Curves with Odd Prime Embedding Degrees

    Yu DAI  Zijian ZHOU  Fangguo ZHANG  Chang-An ZHAO  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2021/11/26
      Vol:
    E105-A No:5
      Page(s):
    858-870

    Pairing computations on elliptic curves with odd prime degrees are rarely studied as low efficiency. Recently, Clarisse, Duquesne and Sanders proposed two new curves with odd prime embedding degrees: BW13-P310 and BW19-P286, which are suitable for some special cryptographic schemes. In this paper, we propose efficient methods to compute the optimal ate pairing on this types of curves, instantiated by the BW13-P310 curve. We first extend the technique of lazy reduction into the finite field arithmetic. Then, we present a new method to execute Miller's algorithm. Compared with the standard Miller iteration formulas, the new ones provide a more efficient software implementation of pairing computations. At last, we also give a fast formula to perform the final exponentiation. Our implementation results indicate that it can be computed efficiently, while it is slower than that over the (BLS12-P446) curve at the same security level.

  • Balanced (Almost) Binary Sequence Pairs of Period Q ≡ 1(mod 4) with Optimal Autocorrelation and Cross-Correlation

    Xiuping PENG  Hongxiao LI  Hongbin LIN  

     
    LETTER-Coding Theory

      Pubricized:
    2021/11/22
      Vol:
    E105-A No:5
      Page(s):
    892-896

    In this letter, the almost binary sequence (sequence with a single zero element) is considered as a special class of binary sequence. Four new bounds on the cross-correlation of balanced (almost) binary sequences with period Q ≡ 1(mod 4) under the precondition of out-of-phase autocorrelation values {-1} or {1, -3} are firstly presented. Then, seven new pairs of balanced (almost) binary sequences of period Q with ideal or optimal autocorrelation values and meeting the lower cross-correlation bounds are proposed by using cyclotomic classes of order 4. These new bounds of (almost) binary sequences with period Q achieve smaller maximum out-of-phase autocorrelation values and cross-correlation values.

  • Efficient Zero-Knowledge Proofs of Graph Signature for Connectivity and Isolation Using Bilinear-Map Accumulator

    Toru NAKANISHI  Hiromi YOSHINO  Tomoki MURAKAMI  Guru-Vamsi POLICHARLA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2021/09/08
      Vol:
    E105-A No:3
      Page(s):
    389-403

    To prove the graph relations such as the connectivity and isolation for a certified graph, a system of a graph signature and proofs has been proposed. In this system, an issuer generates a signature certifying the topology of an undirected graph, and issues the signature to a prover. The prover can prove the knowledge of the signature and the graph in the zero-knowledge, i.e., the signature and the signed graph are hidden. In addition, the prover can prove relations on the certified graph such as the connectivity and isolation between two vertexes. In the previous system, using integer commitments on RSA modulus, the graph relations are proved. However, the RSA modulus needs a longer size for each element. Furthermore, the proof size and verification cost depend on the total numbers of vertexes and edges. In this paper, we propose a graph signature and proof system, where these are computed on bilinear groups without the RSA modulus. Moreover, using a bilinear map accumulator, the prover can prove the connectivity and isolation on a graph, where the proof size and verification cost become independent from the total numbers of vertexes and edges.

  • Signature Codes to Remove Interference Light in Synchronous Optical Code-Division Multiple Access Systems Open Access

    Tomoko K. MATSUSHIMA  Shoichiro YAMASAKI  Kyohei ONO  

     
    PAPER-Coding Theory

      Pubricized:
    2021/05/06
      Vol:
    E104-A No:11
      Page(s):
    1619-1628

    This paper proposes a new class of signature codes for synchronous optical code-division multiple access (CDMA) and describes a general method for construction of the codes. The proposed codes can be obtained from generalized modified prime sequence codes (GMPSCs) based on extension fields GF(q), where q=pm, p is a prime number, and m is a positive integer. It has been reported that optical CDMA systems using GMPSCs remove not only multi-user interference but also optical interference (e.g., background light) with a constant intensity during a slot of length q2. Recently, the authors have reported that optical CDMA systems using GMPSCs also remove optical interference with intensity varying by blocks with a length of q. The proposed codes, referred to as p-chip codes in general and chip-pair codes in particular for the case of p=2, have the property of removing interference light with an intensity varying by shorter blocks with a length of p without requiring additional equipment. The present paper also investigates the algebraic properties and applications of the proposed codes.

  • Constructions of Binary Sequence Pairs of Length 5q with Optimal Three-Level Correlation

    Xiumin SHEN  Xiaofei SONG  Yanguo JIA  Yubo LI  

     
    LETTER-Coding Theory

      Pubricized:
    2021/04/14
      Vol:
    E104-A No:10
      Page(s):
    1435-1439

    Binary sequence pairs with optimal periodic correlation have important applications in many fields of communication systems. In this letter, four new families of binary sequence pairs are presented based on the generalized cyclotomy over Z5q, where q ≠ 5 is an odd prime. All these binary sequence pairs have optimal three-level correlation values {-1, 3}.

  • New Almost Periodic Complementary Pairs

    Jiali WU  Rong LUO  Honglei WEI  Yanfeng QI  

     
    LETTER-Communication Theory and Signals

      Pubricized:
    2021/03/05
      Vol:
    E104-A No:9
      Page(s):
    1361-1364

    In this letter, we give a recursive construction of q-ary almost periodic complementary pairs (APCPs) based on an interleaving technique of sequences and Kronercker product. Based on this construction, we obtain new quaternary APCPs with new lengths.

  • Sum Rate Maximization for Cooperative NOMA with Hardware Impairments

    Xiao-yu WAN  Rui-fei CHANG  Zheng-qiang WANG  Zi-fu FAN  

     
    PAPER-Fundamentals of Information Systems

      Pubricized:
    2021/05/28
      Vol:
    E104-D No:9
      Page(s):
    1399-1405

    This paper investigates the sum rate (SR) maximization problem for downlink cooperative non-orthogonal multiple access (C-NOMA) systems with hardware impairments (HIs). The source node communicates with users via a half-duplex amplified-and-forward (HD-AF) relay with HIs. First, we derive the SR expression of the systems under HIs. Then, SR maximization problem is formulated under maximum power of the source, relay, and the minimum rate constraint of each user. As the original SR maximization problem is a non-convex problem, it is difficult to find the optimal resource allocation directly by tractional convex optimization method. We use variable substitution method to convert the non-convex SR maximization problem to an equivalent convex optimization problem. Finally, a joint power and rate allocation based on interior point method is proposed to maximize the SR of the systems. Simulation results show that the algorithm can improve the SR of the C-NOMA compared with the cooperative orthogonal multiple access (C-OMA) scheme.

  • Tight Upper Bound on the Bit Error Rate of Convolutional Codes over Correlated Nakagami-m Fading Channels

    Seongah JEONG  Jinkyu KANG  Hoojin LEE  

     
    LETTER-Communication Theory and Signals

      Pubricized:
    2021/02/08
      Vol:
    E104-A No:8
      Page(s):
    1080-1083

    In this letter, we investigate tight analytical and asymptotic upper bounds for bit error rate (BER) of constitutional codes over exponentially correlated Nakagami-m fading channels. Specifically, we derive the BER expression depending on an exact closed-form formula for pairwise error event probabilities (PEEP). Moreover, the corresponding asymptotic analysis in high signal-to-noise ratio (SNR) regime is also explored, which is verified via numerical results. This allows us to have explicit insights on the achievable coding gain and diversity order.

  • Cyclic LRCs with Availability from Linearized Polynomials

    Pan TAN  Zhengchun ZHOU   Haode YAN  Yong WANG  

     
    LETTER-Coding Theory

      Pubricized:
    2021/01/18
      Vol:
    E104-A No:7
      Page(s):
    991-995

    Locally repairable codes (LRCs) with availability have received considerable attention in recent years since they are able to solve many problems in distributed storage systems such as repairing multiple node failures and managing hot data. Constructing LRCs with locality r and availability t (also called (r, t)-LRCs) with new parameters becomes an interesting research subject in coding theory. The objective of this paper is to propose two generic constructions of cyclic (r, t)-LRCs via linearized polynomials over finite fields. These two constructions include two earlier ones of cyclic LRCs from trace functions and truncated trace functions as special cases and lead to LRCs with new parameters that can not be produced by earlier ones.

  • Security-Reliability Tradeoff for Joint Relay-User Pair and Friendly Jammer Selection with Channel Estimation Error in Internet-of-Things

    Guangna ZHANG  Yuanyuan GAO  Huadong LUO  Xiaochen LIU  Nan SHA  Kui XU  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2020/12/22
      Vol:
    E104-B No:6
      Page(s):
    686-695

    In this paper, we explore the physical layer security of an Internet of Things (IoT) network comprised of multiple relay-user pairs in the presence of multiple malicious eavesdroppers and channel estimation error (CEE). In order to guarantee secure transmission with channel estimation error, we propose a channel estimation error oriented joint relay-user pair and friendly jammer selection (CEE-JRUPaFJS) scheme to improve the physical layer security of IoT networks. For the purpose of comparison, the channel estimation error oriented traditional round-robin (CEE-TRR) scheme and the channel estimation error oriented traditional pure relay-user pair selection (CEE-TPRUPS) scheme are considered as benchmark schemes. The exact closed-form expressions of outage probability (OP) and intercept probability (IP) for the CEE-TRR and CEE-TPRUPS schemes as well as the CEE-JRUPaFJS scheme are derived over Rayleigh fading channels, which are employed to characterize network reliability and security, respectively. Moreover, the security-reliability tradeoff (SRT) is analyzed as a metric to evaluate the tradeoff performance of CEE-JRUPaFJS scheme. It is verified that the proposed CEE-JRUPaFJS scheme is superior to both the CEE-TRR and CEE-TPRUPS schemes in terms of SRT, which demonstrates our proposed CEE-JRUPaFJS scheme are capable of improving the security and reliability performance of IoT networks in the face of multiple eavesdroppers. Moreover, as the number of relay-user pairs increases, CEE-TPRUPS and CEE-JRUPaFJS schemes offer significant increases in SRT. Conversely, with an increasing number of eavesdroppers, the SRT of all these three schemes become worse.

  • Two Constructions of Binary Z-Complementary Pairs

    Shucong TIAN  Meng YANG  Jianpeng WANG  

     
    LETTER-Communication Theory and Signals

      Pubricized:
    2020/09/28
      Vol:
    E104-A No:4
      Page(s):
    768-772

    Z-complementary pairs (ZCPs) were proposed by Fan et al. to make up for the scarcity of Golay complementary pairs. A ZCP of odd length N is called Z-optimal if its zero correlation zone width can achieve the maximum value (N + 1)/2. In this letter, inserting three elements to a GCP of length L, or deleting a point of a GCP of length L, we propose two constructions of Z-optimal ZCPs with length L + 3 and L - 1, where L=2α 10β 26γ, α ≥ 1, β ≥ 0, γ ≥ 0 are integers. The proposed constructions generate ZCPs with new lengths which cannot be produced by earlier ones.

  • Constructions and Some Search Results of Ternary LRCs with d = 6 Open Access

    Youliang ZHENG  Ruihu LI  Jingjie LV  Qiang FU  

     
    LETTER-Coding Theory

      Pubricized:
    2020/09/01
      Vol:
    E104-A No:3
      Page(s):
    644-649

    Locally repairable codes (LRCs) are a type of new erasure codes designed for modern distributed storage systems (DSSs). In order to obtain ternary LRCs of distance 6, firstly, we propose constructions with disjoint repair groups and construct several families of LRCs with 1 ≤ r ≤ 6, where codes with 3 ≤ r ≤ 6 are obtained through a search algorithm. Then, we propose a new method to extend the length of codes without changing the distance. By employing the methods such as expansion and deletion, we obtain more LRCs from a known LRC. The resulting LRCs are optimal or near optimal in terms of the Cadambe-Mazumdar (C-M) bound.

  • New Construction of Even-Length Binary Z-Complementary Pairs with Low PAPR Open Access

    Zhi GU  Yong WANG  Yang YANG  

     
    LETTER-Coding Theory

      Vol:
    E104-A No:2
      Page(s):
    412-416

    This paper is focused on constructing even-length binary Z-complementary pairs (EB-ZCPs) with new length. Inspired by a recent work of Adhikary et al., we give a construction of EB-ZCPs with length 8N+4 (where N=2α 10β 26γ and α, β, γ are nonnegative integers) and zero correlation zone (ZCZ) width 5N+2. The maximum aperiodic autocorrelation sums (AACS) magnitude of the proposed sequences outside the ZCZ region is 8. It turns out that the generated sequences have low PAPR.

  • Singleton-Type Optimal LRCs with Minimum Distance 3 and 4 from Projective Code

    Qiang FU  Ruihu LI  Luobin GUO  Gang CHEN  

     
    LETTER-Coding Theory

      Vol:
    E104-A No:1
      Page(s):
    319-323

    Locally repairable codes (LRCs) are implemented in distributed storage systems (DSSs) due to their low repair overhead. The locality of an LRC is the number of nodes in DSSs that participate in the repair of failed nodes, which characterizes the repair cost. An LRC is called optimal if its minimum distance attains the Singleton-type upper bound [1]. In this letter, optimal LRCs are considered. Using the concept of projective code in projective space PG(k, q) and shortening strategy, LRCs with d=3 are proposed. Meantime, derived from an ovoid [q2+1, 4, q2]q code (responding to a maximal (q2+1)-cap in PG(3, q)), optimal LRCs over Fq with d=4 are constructed.

  • A Note on Subgroup Security in Discrete Logarithm-Based Cryptography

    Tadanori TERUYA  

     
    PAPER

      Vol:
    E104-A No:1
      Page(s):
    104-120

    The membership check of a group is an important operation to implement discrete logarithm-based cryptography in practice securely. Since this check requires costly scalar multiplication or exponentiation operation, several efficient methods have been investigated. In the case of pairing-based cryptography, this is an extended research area of discrete logarithm-based cryptography, Barreto et al. (LATINCRYPT 2015) proposed a parameter choice called subgroup-secure elliptic curves. They also claimed that, in some schemes, if an elliptic curve is subgroup-secure, costly scalar multiplication or exponentiation operation can be omitted from the membership check of bilinear groups, which results in faster schemes than the original ones. They also noticed that some schemes would not maintain security with this omission. However, they did not show the explicit condition of what schemes become insecure with the omission. In this paper, we show a concrete example of insecurity in the sense of subgroup security to help developers understand what subgroup security is and what properties are preserved. In our conclusion, we recommend that the developers use the original membership check because it is a general and straightforward method to implement schemes securely. If the developers want to use the subgroup-secure elliptic curves and to omit the costly operation in a scheme for performance reasons, it is critical to carefully analyze again that correctness and security are preserved with the omission.

  • Improvement of Final Exponentiation for Pairings on BLS Curves with Embedding Degree 15 Open Access

    Yuki NANJO  Masaaki SHIRASE  Takuya KUSAKA  Yasuyuki NOGAMI  

     
    LETTER-Cryptography and Information Security

      Pubricized:
    2020/07/17
      Vol:
    E104-A No:1
      Page(s):
    315-318

    To be suitable in practice, pairings are typically carried out by two steps, which consist of the Miller loop and final exponentiation. To improve the final exponentiation step of a pairing on the BLS family of pairing-friendly elliptic curves with embedding degree 15, the authors provide a new representation of the exponent. The proposal can achieve a more reduction of the calculation cost of the final exponentiation than the previous method by Fouotsa et al.

  • Strongly Secure Identity-Based Key Exchange with Single Pairing Operation

    Junichi TOMIDA  Atsushi FUJIOKA  Akira NAGAI  Koutarou SUZUKI  

     
    PAPER

      Vol:
    E104-A No:1
      Page(s):
    58-68

    This paper proposes an id-eCK secure identity-based authenticated key exchange (ID-AKE) scheme, where the id-eCK security implies that a scheme resists against leakage of all combinations of master, static, and ephemeral secret keys except ones trivially break the security. Most existing id-eCK secure ID-AKE schemes require two symmetric pairing operations or a greater number of asymmetric pairing, which is faster than symmetric one, operations to establish a session key. However, our scheme is realized with a single asymmetric pairing operation for each party, and this is an advantage in efficiency. The proposed scheme is based on the ID-AKE scheme by McCullagh and Barreto, which is vulnerable to an active attack. To achieve id-eCK security, we apply the HMQV construction and the NAXOS technique to the McCullagh-Barreto scheme. The id-eCK security is proved under the external Diffie-Hellman for target group assumption and the q-gap-bilinear collision attack assumption.

  • An Anonymous Credential System with Constant-Size Attribute Proofs for CNF Formulas with Negations

    Ryo OKISHIMA  Toru NAKANISHI  

     
    PAPER-Cryptography and Information Security

      Vol:
    E103-A No:12
      Page(s):
    1381-1392

    To enhance the user's privacy in electronic ID, anonymous credential systems have been researched. In the anonymous credential system, a trusted issuing organization first issues a certificate certifying the user's attributes to a user. Then, in addition to the possession of the certificate, the user can anonymously prove only the necessary attributes. Previously, an anonymous credential system was proposed, where CNF (Conjunctive Normal Form) formulas on attributes can be proved. The advantage is that the attribute proof in the authentication has the constant size for the number of attributes that the user owns and the size of the proved formula. Thus, various expressive logical relations on attributes can be efficiently verified. However, the previous system has a limitation: The proved CNF formulas cannot include any negation. Therefore, in this paper, we propose an anonymous credential system with constant-size attribute proofs such that the user can prove CNF formulas with negations. For the proposed system, we extend the previous accumulator for the limited CNF formulas to verify CNF formulas with negations.

  • Predicting Violence Rating Based on Pairwise Comparison

    Ying JI  Yu WANG  Jien KATO  Kensaku MORI  

     
    PAPER-Data Engineering, Web Information Systems

      Pubricized:
    2020/08/28
      Vol:
    E103-D No:12
      Page(s):
    2578-2589

    With the rapid development of multimedia, violent video can be easily accessed in games, movies, websites, and so on. Identifying violent videos and rating violence extent is of great importance to media filtering and children protection. Many previous studies only address the problems of violence scene detection and violent action recognition, yet violence rating problem is still not solved. In this paper, we present a novel video-level rating prediction method to estimate violence extent automatically. It has two main characteristics: (1) a two-stream network is fine-tuned to construct effective representations of violent videos; (2) a violence rating prediction machine is designed to learn the strength relationship among different videos. Furthermore, we present a novel violent video dataset with a total of 1,930 human-involved violent videos designed for violence rating analysis. Each video is annotated with 6 fine-grained objective attributes, which are considered to be closely related to violence extent. The ground-truth of violence rating is given by pairwise comparison method. The dataset is evaluated in both stability and convergence. Experiment results on this dataset demonstrate the effectiveness of our method compared with the state-of-art classification methods.

21-40hit(303hit)