The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] pair(303hit)

121-140hit(303hit)

  • A Low-Complexity Complementary Pair Affine Projection Adaptive Filter

    Kwang-Hoon KIM  Young-Seok CHOI  Seong-Eun KIM  Woo-Jin SONG  

     
    LETTER-Digital Signal Processing

      Vol:
    E97-A No:10
      Page(s):
    2074-2078

    We present a low-complexity complementary pair affine projection (CP-AP) adaptive filter which employs the intermittent update of the filter coefficients. To achieve both a fast convergence rate and a small residual error, we use a scheme combining fast and slow AP filters, while significantly reducing the computational complexity. By employing an evolutionary method which automatically determines the update intervals, the update frequencies of the two constituent filters are significantly decreased. Experimental results show that the proposed CP-AP adaptive filter has an advantage over conventional adaptive filters with a parallel structure in that it has a similar convergence performance with a substantial reduction in the total number of updates.

  • Perfect Gaussian Integer Sequence Pairs

    Chengqian XU  Xiuping PENG  Kai LIU  

     
    PAPER-Coding Theory

      Vol:
    E97-A No:7
      Page(s):
    1568-1575

    A novel class of signal of perfect Gaussian integer sequence pairs are put forward in this paper. The constructions of obtaining perfect Gaussian integer sequence pairs of odd length by using Chinese remainder theorem as well as perfect Gaussian integer sequence pairs of even length by using complex transformation and interleaving techniques are presented. The constructed perfect Gaussian integer sequence pairs can not only expand the existence range of available perfect Gaussian integer sequences and perfect sequence pairs signals but also overcome the energy loss defects.

  • Translation Repair Method for Improving Accuracy of Translated Sentences

    Taku FUKUSHIMA  Takashi YOSHINO  

     
    PAPER-Data Engineering, Web Information Systems

      Vol:
    E97-D No:6
      Page(s):
    1528-1534

    In this study, we have developed a translation repair method to automatically improve the accuracy of translations. Machine translation (MT) supports multilingual communication; however, it cannot achieve high accuracy. MT creates only one translated sentence; therefore, it is difficult to improve the accuracy of translated sentences. Our method creates multiple translations by adding personal pronouns to the source sentence and by using a word dictionary and a parallel corpus. In addition, it selects an accurate translation from among the multiple translations using the results of a Web search. As a result, the translation repair method improved the accuracy of translated sentences, and its accuracy is greater than that of MT.

  • A Method of Analog IC Placement with Common Centroid Constraints

    Keitaro UE  Kunihiro FUJIYOSHI  

     
    PAPER-VLSI Design Technology and CAD

      Vol:
    E97-A No:1
      Page(s):
    339-346

    To improve immunity against process gradients, a common centroid constraint, in which every pair of capacitors should be placed symmetrically with respect to a common center point, is widely used. The pair of capacitors are derived by dividing some original capacitors into two halves. Xiao et al. proposed a method to obtain a placement which satisfies the common centroid constraints, but this method has a defect. In this paper, we propose a decoding algorithm to obtain a placement which satisfies common centroid constraints.

  • Key Length Estimation of Pairing-Based Cryptosystems Using ηT Pairing over GF(3n)

    Naoyuki SHINOHARA  Takeshi SHIMOYAMA  Takuya HAYASHI  Tsuyoshi TAKAGI  

     
    PAPER-Foundations

      Vol:
    E97-A No:1
      Page(s):
    236-244

    The security of pairing-based cryptosystems is determined by the difficulty of solving the discrete logarithm problem (DLP) over certain types of finite fields. One of the most efficient algorithms for computing a pairing is the ηT pairing over supersingular curves on finite fields of characteristic 3. Indeed many high-speed implementations of this pairing have been reported, and it is an attractive candidate for practical deployment of pairing-based cryptosystems. Since the embedding degree of the ηT pairing is 6, we deal with the difficulty of solving a DLP over the finite field GF(36n), where the function field sieve (FFS) is known as the asymptotically fastest algorithm of solving it. Moreover, several efficient algorithms are employed for implementation of the FFS, such as the large prime variation. In this paper, we estimate the time complexity of solving the DLP for the extension degrees n=97, 163, 193, 239, 313, 353, and 509, when we use the improved FFS. To accomplish our aim, we present several new computable estimation formulas to compute the explicit number of special polynomials used in the improved FFS. Our estimation contributes to the evaluation for the key length of pairing-based cryptosystems using the ηT pairing.

  • Multiple-Shot Person Re-Identification by Pairwise Multiple Instance Learning

    Chunxiao LIU  Guijin WANG  Xinggang LIN  

     
    LETTER-Image Recognition, Computer Vision

      Vol:
    E96-D No:12
      Page(s):
    2900-2903

    Learning an appearance model for person re-identification from multiple images is challenging due to the corrupted images caused by occlusion or false detection. Furthermore, different persons may wear similar clothes, making appearance feature less discriminative. In this paper, we first introduce the concept of multiple instance to handle corrupted images. Then a novel pairwise comparison based multiple instance learning framework is proposed to deal with visual ambiguity, by selecting robust features through pairwise comparison. We demonstrate the effectiveness of our method on two public datasets.

  • Fault Diagnosis and Reconfiguration Method for Network-on-Chip Based Multiple Processor Systems with Restricted Private Memories

    Masashi IMAI  Tomohiro YONEDA  

     
    PAPER

      Vol:
    E96-D No:9
      Page(s):
    1914-1925

    We propose a fault diagnosis and reconfiguration method based on the Pair and Swap scheme to improve the reliability and the MTTF (Mean Time To Failure) of network-on-chip based multiple processor systems where each processor core has its private memory. In the proposed scheme, two identical copies of a given task are executed on a pair of processor cores and the results are compared repeatedly in order to detect processor faults. If a fault is detected by mismatches, the fault is identified and isolated using a TMR (Triple Module Redundancy) and the system is reconfigured by the redundant processor cores. We propose that each task is quadruplicated and statically assigned to private memories so that each memory has only two different tasks. We evaluate the reliability of the proposed quadruplicated task allocation scheme in the viewpoint of MTTF. As a result, the MTTF of the proposed scheme is over 4.3 times longer than that of the duplicated task allocation scheme.

  • High-Accuracy and Quick Matting Based on Sample-Pair Refinement and Local Optimization

    Bei HE  Guijin WANG  Chenbo SHI  Xuanwu YIN  Bo LIU  Xinggang LIN  

     
    PAPER-Image Processing and Video Processing

      Vol:
    E96-D No:9
      Page(s):
    2096-2106

    Based on sample-pair refinement and local optimization, this paper proposes a high-accuracy and quick matting algorithm. First, in order to gather foreground/background samples effectively, we shoot rays in hybrid (gradient and uniform) directions. This strategy utilizes the prior knowledge to adjust the directions for effective searching. Second, we refine sample-pairs of pixels by taking into account neighbors'. Both high confidence sample-pairs and usable foreground/background components are utilized and thus more accurate and smoother matting results are achieved. Third, to reduce the computational cost of sample-pair selection in coarse matting, this paper proposes an adaptive sample clustering approach. Most redundant samples are eliminated adaptively, where the computational cost decreases significantly. Finally, we convert fine matting into a de-noising problem, which is optimized by minimizing the observation and state errors iteratively and locally. This leads to less space and time complexity compared with global optimization. Experiments demonstrate that we outperform other state-of-the-art methods in local matting both on accuracy and efficiency.

  • Node Pair Selection Schemes Using Interference Alignment in MIMO Interference Channel with Cooperation

    Myeong-Jin KIM  Hyun-Ho LEE  Young-Chai KO  Taehyun JEON  

     
    PAPER-Wireless Communication Technologies

      Vol:
    E96-B No:6
      Page(s):
    1502-1510

    In this paper, we propose four different strategies of node pair selection in multiple input multiple output (MIMO) interference channel where interference alignment (IA) is considered as a transceiver design method. In the first scheme, we consider the maximization of the sum rate by selecting node pairs in a brute force way. We also propose a sub-optimal sum rate maximization scheme with lower complexity than the first scheme. In the third scheme, we aim to minimize the number of links among pairs which incurs the outage in MIMO interference channel. In the fourth scheme, we suggest a max-min node pair selection scheme to enhance both the sum rate and the outage probability. Simulation results demonstrate that all our proposed node pair selection schemes can increase the sum rate but also while also reducing the outage probability compared to the scheme with random node pair selection.

  • Joint Power Allocation and Subchannel-Pairing for Two-Way MIMO-OFDM Relay System

    Qi JIANG  Xuewen LIAO  Wei WANG  Shihua ZHU  

     
    PAPER-Wireless Communication Technologies

      Vol:
    E96-B No:5
      Page(s):
    1168-1175

    In this paper, we study the problem of joint resource allocation in the two-way relay system, where a pair of multi-antenna users wish to exchange information via multi-antenna amplify-and-forward relay under orthogonal frequency-division multiplexing (OFDM) modulation. We formulate a sum-rate maximization problem subject to a limited power constraint for each user and relay. Our resource allocation strategy aims at finding the best pairing scheme and optimal power allocation over subchannels in frequency and space domains. This turns out to be a mixed integer programming problem. We then derive an asymptotically optimal solution though the Lagrange dual decomposition approach. Finally, simulation results are provided to demonstrate the performance gain of the proposed algorithms.

  • A Novel Imaging Method for Cell Phone Camera in Low Ambient Light Conditions Using Flash and No-Flash Image Pairs

    Lin-bo LUO  Jun CHEN  Sang-woo AN  Chang-shuai WANG  Jong-joo PARK  Ying-chun LI  Jong-wha CHONG  

     
    PAPER-Image Processing and Video Processing

      Vol:
    E96-D No:4
      Page(s):
    957-962

    In lowlight conditions, images taken by phone cameras usually have too much noise, while images taken using a flash have a high signal-noise ratio (SNR) and look unnatural. This paper proposes a novel imaging method using flash/no-flash image pairs. Through transferring the natural tone of the former to the latter, the resulting image has a high SNR and maintains a natural appearance. For realtime implementation, we use two preview images, which are taken with and without flash, to estimate the transformation function in advance. Then we use this function to adjust the tone of the image captured with flash in real time. Thus, the method does not require a frame memory and it is suitable for cell phone cameras.

  • Transmission-Efficient Broadcast Encryption Scheme with Personalized Messages

    Jin Ho HAN  Jong Hwan PARK  Dong Hoon LEE  

     
    PAPER-Cryptography and Information Security

      Vol:
    E96-A No:4
      Page(s):
    796-806

    Broadcast encryption scheme with personalized messages (BEPM) is a new primitive that allows a broadcaster to encrypt both a common message and individual messages. BEPM is necessary in applications where individual messages include information related to user's privacy. Recently, Fujii et al. suggested a BEPM that is extended from a public key broadcast encryption (PKBE) scheme by Boneh, Gentry, and Waters. In this paper, we point out that 1) Conditional Access System using Fujii et al.'s BEPM should be revised in a way that decryption algorithm takes as input public key as well, and 2) performance analysis of Fujii et al.'s BEPM should be done depending on whether the public key is transmitted along with ciphertext or stored into user's device. Finally, we propose a new BEPM that is transmission-efficient, while preserving O(1) user storage cost. Our construction is based on a PKBE scheme suggested by Park, Kim, Sung, and Lee, which is also considered as being one of the best PKBE schemes.

  • Static Dependency Pair Method in Rewriting Systems for Functional Programs with Product, Algebraic Data, and ML-Polymorphic Types

    Keiichirou KUSAKARI  

     
    PAPER

      Vol:
    E96-D No:3
      Page(s):
    472-480

    For simply-typed term rewriting systems (STRSs) and higher-order rewrite systems (HRSs) a la Nipkow, we proposed a method for proving termination, namely the static dependency pair method. The method combines the dependency pair method introduced for first-order rewrite systems with the notion of strong computability introduced for typed λ-calculi. This method analyzes a static recursive structure based on definition dependency. By solving suitable constraints generated by the analysis, we can prove termination. In this paper, we extend the method to rewriting systems for functional programs (RFPs) with product, algebraic data, and ML-polymorphic types. Although the type system in STRSs contains only product and simple types and the type system in HRSs contains only simple types, our RFPs allow product types, type constructors (algebraic data types), and type variables (ML-polymorphic types). Hence, our RFPs are more representative of existing functional programs than STRSs and HRSs. Therefore, our result makes a large contribution to applying theoretical rewriting techniques to actual problems, that is, to proving the termination of existing functional programs.

  • Ciphertext-Policy Delegatable Hidden Vector Encryption and Its Application

    Mitsuhiro HATTORI  Takato HIRANO  Takashi ITO  Nori MATSUDA  Takumi MORI  Yusuke SAKAI  Kazuo OHTA  

     
    PAPER-Public Key Based Protocols

      Vol:
    E96-A No:1
      Page(s):
    53-67

    We propose a new hidden vector encryption (HVE) scheme that we call a ciphertext-policy delegatable hidden vector encryption (CP-dHVE) scheme. Several HVE schemes have been proposed and their properties have been analyzed extensively. Nonetheless, the definition of the HVE has been left unchanged. We therefore reconsider it, and point out that the conventional HVE should be categorized as the key-policy HVE, because the vectors corresponding to the secret keys can contain wildcards (which specify an access policy) whereas those corresponding to the ciphertexts cannot contain them. We then formalize its dual concept, the ciphertext-policy HVE, and propose a concrete scheme. Then, as an application of our scheme, we propose a public-key encryption with conjunctive keyword search scheme that can be used in the hierarchical user systems. Our scheme is novel in that the ciphertext size grows logarithmically to the number of uses in the system, while that of a conventional scheme grows linearly.

  • Blocked United Algorithm for the All-Pairs Shortest Paths Problem on Hybrid CPU-GPU Systems

    Kazuya MATSUMOTO  Naohito NAKASATO  Stanislav G. SEDUKHIN  

     
    PAPER-Parallel and Distributed Computing

      Vol:
    E95-D No:12
      Page(s):
    2759-2768

    This paper presents a blocked united algorithm for the all-pairs shortest paths (APSP) problem. This algorithm simultaneously computes both the shortest-path distance matrix and the shortest-path construction matrix for a graph. It is designed for a high-speed APSP solution on hybrid CPU-GPU systems. In our implementation, two most compute intensive parts of the algorithm are performed on the GPU. The first part is to solve the APSP sub-problem for a block of sub-matrices, and the other part is a matrix-matrix “multiplication” for the APSP problem. Moreover, the amount of data communication between CPU (host) memory and GPU memory is reduced by reusing blocks once sent to the GPU. When a problem size (the number of vertices in a graph) is large enough compared to a block size, our implementation of the blocked algorithm requires CPU GPU exchanging of three blocks during a block computation on the GPU. We measured the performance of the algorithm implementation on two different CPU-GPU systems. A system containing an Intel Sandy Bridge CPU (Core i7 2600K) and an AMD Cayman GPU (Radeon HD 6970) achieves the performance up to 1.1 TFlop/s in a single precision.

  • Complementary Sequence Pairs of Types II and III

    Chunlei LI  Nian LI  Matthew G. PARKER  

     
    INVITED PAPER

      Vol:
    E95-A No:11
      Page(s):
    1819-1826

    Bipolar complementary sequence pairs of Types II and III are defined, enumerated for n ≤ 28, and classified. Type-II pairs are shown to exist only at lengths 2m, and necessary conditions for Type-III pairs lead to a non-existence conjecture regarding their length.

  • Effect of Multiple Antennas on the Transport Capacity in Large-Scale Ad Hoc Networks

    Won-Yong SHIN  Koji ISHIBASHI  

     
    PAPER-Fundamental Theories for Communications

      Vol:
    E95-B No:10
      Page(s):
    3113-3119

    A one-dimensional ad hoc network with a single active source–destination pair is analyzed in terms of transport capacity, where each node uses multiple antennas. The analysis is based on using a multi-hop opportunistic routing transmission in the presence of fading. Specifically, the lower and upper bounds on the transport capacity are derived and their scaling law is analyzed as the node density, λ, is assumed to be infinitely large. The lower and upper bounds are shown to have the same scaling (ln λ)1/α, where α denotes the path-loss exponent. We also show that using multiple antennas at each node does not fundamentally change the scaling law.

  • Using Satisfiability Solving for Pairwise Testing in the Presence of Constraints

    Toru NANBA  Tatsuhiro TSUCHIYA  Tohru KIKUNO  

     
    LETTER

      Vol:
    E95-A No:9
      Page(s):
    1501-1505

    This letter discusses the applicability of boolean satisfiability (SAT) solving to pairwise testing in practice. Due to its recent rapid advance, using SAT solving seems a promising approach for search-based testing and indeed has already been practiced in test generation for pairwise testing. The previous approaches use SAT solving either for finding a small test set in the absence of parameter constraints or handling constraints, but not for both. This letter proposes an approach that uses a SAT solver for constructing a test set for pairwise testing in the presence of parameter constraints. This allows us to make full use of SAT solving for pairwise testing in practice.

  • Self-Clustering Symmetry Detection

    Bei HE  Guijin WANG  Chenbo SHI  Xuanwu YIN  Bo LIU  Xinggang LIN  

     
    LETTER-Image Recognition, Computer Vision

      Vol:
    E95-D No:9
      Page(s):
    2359-2362

    This paper presents a self-clustering algorithm to detect symmetry in images. We combine correlations of orientations, scales and descriptors as a triple feature vector to evaluate each feature pair while low confidence pairs are regarded as outliers and removed. Additionally, all confident pairs are preserved to extract potential symmetries since one feature point may be shared by different pairs. Further, each feature pair forms one cluster and is merged and split iteratively based on the continuity in the Cartesian and concentration in the polar coordinates. Pseudo symmetric axes and outlier midpoints are eliminated during the process. Experiments demonstrate the robustness and accuracy of our algorithm visually and quantitatively.

  • On the Security of Luo et al.'s Fully Secure Hierarchical Identity Based Encryption Scheme

    Kwangsu LEE  Jong Hwan PARK  Dong Hoon LEE  

     
    LETTER-Cryptography and Information Security

      Vol:
    E95-A No:9
      Page(s):
    1631-1636

    Recently, Luo et al. proposed an efficient hierarchical identity based encryption (HIBE) scheme with constant size of ciphertexts, and proved its full security under standard assumptions. To construct the scheme, they used the dual system encryption technique of Waters, and devised a method that compresses the tag values of dual system encryption. In this paper, we show that the security proof of Luo et al. is wrong since there exists an algorithm that distinguishes whether it is a simulation or not.

121-140hit(303hit)