The search functionality is under construction.

Keyword Search Result

[Keyword] policy(85hit)

1-20hit(85hit)

  • Construction of a Support Tool for Japanese User Reading of Privacy Policies and Assessment of its User Impact

    Sachiko KANAMORI  Hirotsune SATO  Naoya TABATA  Ryo NOJIMA  

     
    PAPER

      Pubricized:
    2023/02/08
      Vol:
    E106-D No:5
      Page(s):
    856-867

    To protect user privacy and establish self-information control rights, service providers must notify users of their privacy policies and obtain their consent in advance. The frameworks that impose these requirements are mandatory. Although originally designed to protect user privacy, obtaining user consent in advance has become a mere formality. These problems are induced by the gap between service providers' privacy policies, which prioritize the observance of laws and guidelines, and user expectations which are to easily understand how their data will be handled. To reduce this gap, we construct a tool supporting users in reading privacy policies in Japanese. We designed the tool to present users with separate unique expressions containing relevant information to improve the display format of the privacy policy and render it more comprehensive for Japanese users. To accurately extract the unique expressions from privacy policies, we created training data for machine learning for the constructed tool. The constructed tool provides a summary of privacy policies for users to help them understand the policies of interest. Subsequently, we assess the effectiveness of the constructed tool in experiments and follow-up questionnaires. Our findings reveal that the constructed tool enhances the users' subjective understanding of the services they read about and their awareness of the related risks. We expect that the developed tool will help users better understand the privacy policy content and and make educated decisions based on their understanding of how service providers intend to use their personal data.

  • Analysis on Asymptotic Optimality of Round-Robin Scheduling for Minimizing Age of Information with HARQ Open Access

    Zhiyuan JIANG  Yijie HUANG  Shunqing ZHANG  Shugong XU  

     
    INVITED PAPER

      Pubricized:
    2021/07/01
      Vol:
    E104-B No:12
      Page(s):
    1465-1478

    In a heterogeneous unreliable multiaccess network, wherein terminals share a common wireless channel with distinct error probabilities, existing works have shown that a persistent round-robin (RR-P) scheduling policy can be arbitrarily worse than the optimum in terms of Age of Information (AoI) under standard Automatic Repeat reQuest (ARQ). In this paper, practical Hybrid ARQ (HARQ) schemes which are widely-used in today's wireless networks are considered. We show that RR-P is very close to optimum with asymptotically many terminals in this case, by explicitly deriving tight, closed-form AoI gaps between optimum and achievable AoI by RR-P. In particular, it is rigorously proved that for RR-P, under HARQ models concerning fading channels (resp. finite-blocklength regime), the relative AoI gap compared with the optimum is within a constant of 6.4% (resp. 6.2% with error exponential decay rate of 0.5). In addition, RR-P enjoys the distinctive advantage of implementation simplicity with channel-unaware and easy-to-decentralize operations, making it favorable in practice. A further investigation considering constraint imposed on the number of retransmissions is presented. The performance gap is indicated through numerical simulations.

  • Dynamic Incentive Mechanism for Industrial Network Congestion Control

    Zhentian WU  Feng YAN  Zhihua YANG  Jingya YANG  

     
    LETTER-Information Network

      Pubricized:
    2021/07/29
      Vol:
    E104-D No:11
      Page(s):
    2015-2018

    This paper studies using price incentives to shift bandwidth demand from peak to non-peak periods. In particular, cost discounts decrease as peak monthly usage increases. We take into account the delay sensitivity of different apps: during peak hours, the usage of hard real-time applications (HRAS) is not counted in the user's monthly data cap, while the usage of other applications (OAS) is counted in the user's monthly data cap. As a result, users may voluntarily delay or abandon OAS in order to get a higher fee discount. Then, a new data rate control algorithm is proposed. The algorithm allocates the data rate according to the priority of the source, which is determined by two factors: (I) the allocated data rate; and (II) the waiting time.

  • Rapid Recovery by Maximizing Page-Mapping Logs Deactivation

    Jung-Hoon KIM  

     
    LETTER-Software System

      Pubricized:
    2021/02/25
      Vol:
    E104-D No:6
      Page(s):
    885-889

    As NAND flash-based storage has been settled, a flash translation layer (FTL) has been in charge of mapping data addresses on NAND flash memory. Many FTLs implemented various mapping schemes, but the amount of mapping data depends on the mapping level. However, the FTL should contemplate mapping consistency irrespective of how much mapping data dwell in the storage. Furthermore, the recovery cost by the inconsistency needs to be considered for a faster storage reboot time. This letter proposes a novel method that enhances the consistency for a page-mapping level FTL running a legacy logging policy. Moreover, the recovery cost of page mappings also decreases. The novel method is to adopt a virtually-shrunk segment and deactivate page-mapping logs by assembling and storing the segments. This segment scheme already gave embedded NAND flash-based storage enhance its response time in our previous study. In addition to that improved result, this novel plan maximizes the page-mapping consistency, therefore improves the recovery cost compared with the legacy page-mapping FTL.

  • Optimal Rejuvenation Policies for Non-Markovian Availability Models with Aperiodic Checkpointing

    Junjun ZHENG  Hiroyuki OKAMURA  Tadashi DOHI  

     
    PAPER-Dependable Computing

      Pubricized:
    2020/07/16
      Vol:
    E103-D No:10
      Page(s):
    2133-2142

    In this paper, we present non-Markovian availability models for capturing the dynamics of system behavior of an operational software system that undergoes aperiodic time-based software rejuvenation and checkpointing. Two availability models with rejuvenation are considered taking account of the procedure after the completion of rollback recovery operation. We further proceed to investigate whether there exists the optimal rejuvenation schedule that maximizes the steady-state system availability, which is derived by means of the phase expansion technique, since the resulting models are not the trivial stochastic models such as semi-Markov process and Markov regenerative process, so that it is hard to solve them by using the common approaches like Laplace-Stieltjes transform and embedded Markov chain techniques. The numerical experiments are conducted to determine the optimal rejuvenation trigger timing maximizing the steady-state system availability for each availability model, and to compare both two models.

  • Control of Discrete-Time Chaotic Systems with Policy-Based Deep Reinforcement Learning

    Junya IKEMOTO  Toshimitsu USHIO  

     
    PAPER-Nonlinear Problems

      Vol:
    E103-A No:7
      Page(s):
    885-892

    The OGY method is one of control methods for a chaotic system. In the method, we have to calculate a target periodic orbit embedded in its chaotic attractor. Thus, we cannot use this method in the case where a precise mathematical model of the chaotic system cannot be identified. In this case, the delayed feedback control proposed by Pyragas is useful. However, even in the delayed feedback control, we need the mathematical model to determine a feedback gain that stabilizes the periodic orbit. Thus, we propose a reinforcement learning algorithm to the design of a controller for the chaotic system. Recently, reinforcement learning algorithms with deep neural networks have been paid much attention to. Those algorithms make it possible to control complex systems. We propose a controller design method consisting of two steps, where we determine a region including a target periodic point first, and make the controller learn an optimal control policy for its stabilization. The controller efficiently explores its control policy only in the region.

  • Public Transport Promotion and Mobility-as-a-Service Open Access

    Koichi SAKAI  

     
    INVITED PAPER

      Vol:
    E103-A No:1
      Page(s):
    226-230

    Promoting the use of public transport (PT) is considered to be an effective way to reduce the number of passenger cars. The concept of Mobility-as-a-Service (MaaS), which began in Europe and is now spreading rapidly around the world, is expected to help to improve the convenience of PT on the viewpoint of users, using the latest information communication technology and Internet of Things technologies. This paper outlines the concept of MaaS in Europe and the efforts made at the policy level. It also focuses on the development of MaaS from the viewpoint of promoting the use of PT in Japan.

  • Elastic Trust Model for Dynamically Evolving Trust Frameworks

    Hiroyuki SATO  Noriyasu YAMAMOTO  

     
    INVITED PAPER

      Pubricized:
    2019/06/25
      Vol:
    E102-D No:9
      Page(s):
    1617-1624

    Today, trust plays a central role in services in distributed environments. Conventionally deployed trust has been based on static framework in which a server responds to a service request under statically determined policies. However, in accordance with evolution of distributed environments empowered with IoT and federated access mechanisms, dynamic behavior must be analyzed and taken into service provision, which conventional trust cannot properly handle. In this paper, we propose an extension of PDP (Policy Decision Point) in which assertions together with service requests are evaluated. Furthermore, the evaluation may be dynamically configured in dynamically evolving trust environment. We propose an elastic trust model in view of dynamic trust environment. This enables intuitionistic modeling of typical concrete elastic distributed services.

  • The Combination Effect of Cache Decision and Off-Path Cache Routing in Content Oriented Networks

    Yusaku HAYAMIZU  Akihisa SHIBUYA  Miki YAMAMOTO  

     
    PAPER-Network

      Pubricized:
    2018/10/29
      Vol:
    E102-B No:5
      Page(s):
    1010-1018

    In content oriented networks (CON), routers in a network are generally equipped with local cache storages and store incoming contents temporarily. Efficient utilization of total cache storage in networks is one of the most important technical issues in CON, as it can reduce content server load, content download latency and network traffic. Performance of networked cache is reported to strongly depend on both cache decision and content request routing. In this paper, we evaluate several combinations of these two strategies. Especially for routing, we take up off-path cache routing, Breadcrumbs, as one of the content request routing proposals. Our performance evaluation results show that off-path cache routing, Breadcrumbs, suffers low performance with cache decisions which generally has high performance with shortest path routing (SPR), and obtains excellent performance with TERC (Transparent En-Route Cache) which is well-known to have low performance with widely used SPR. Our detailed evaluation results in two network environments, emerging CONs and conventional IP, show these insights hold in both of these two network environments.

  • Learning in Two-Player Matrix Games by Policy Gradient Lagging Anchor

    Shiyao DING  Toshimitsu USHIO  

     
    LETTER-Mathematical Systems Science

      Vol:
    E102-A No:4
      Page(s):
    708-711

    It is known that policy gradient algorithm can not guarantee the convergence to a Nash equilibrium in mixed policies when it is applied in matrix games. To overcome this problem, we propose a novel multi-agent reinforcement learning (MARL) algorithm called a policy gradient lagging anchor (PGLA) algorithm. And we prove that the agents' policies can converge to a Nash equilibrium in mixed policies by using the PGLA algorithm in two-player two-action matrix games. By simulation, we confirm the convergence and also show that the PGLA algorithm has a better convergence than the LR-I lagging anchor algorithm.

  • Incorporating Zero-Laxity Policy into Mixed-Criticality Multiprocessor Real-Time Systems

    Namyong JUNG  Hyeongboo BAEK  Donghyouk LIM  Jinkyu LEE  

     
    PAPER-Systems and Control

      Vol:
    E101-A No:11
      Page(s):
    1888-1899

    As real-time embedded systems are required to accommodate various tasks with different levels of criticality, scheduling algorithms for MC (Mixed-Criticality) systems have been widely studied in the real-time systems community. Most studies have focused on MC uniprocessor systems whereas there have been only a few studies to support MC multiprocessor systems. In particular, although the ZL (Zero-Laxity) policy has been known to an effective technique in improving the schedulability performance of base scheduling algorithms on SC (Single-Criticality) multiprocessor systems, the effectiveness of the ZL policy on MC multiprocessor systems has not been revealed to date. In this paper, we focus on realizing the potential of the ZL policy for MC multiprocessor systems, which is the first attempt. To this end, we design the ZL policy for MC multiprocessor systems, and apply the policy to EDF (Earliest Deadline First), yielding EDZL (Earliest Deadline first until Zero-Laxity) tailored for MC multiprocessor systems. Then, we develop a schedulability analysis for EDZL (as well as its base algorithm EDF) to support its timing guarantee. Our simulation results show a significant schedulability improvement of EDZL over EDF, demonstrating the effectiveness of the ZL policy for MC multiprocessor systems.

  • Incremental Estimation of Natural Policy Gradient with Relative Importance Weighting

    Ryo IWAKI  Hiroki YOKOYAMA  Minoru ASADA  

     
    PAPER-Artificial Intelligence, Data Mining

      Pubricized:
    2018/06/01
      Vol:
    E101-D No:9
      Page(s):
    2346-2355

    The step size is a parameter of fundamental importance in learning algorithms, particularly for the natural policy gradient (NPG) methods. We derive an upper bound for the step size in an incremental NPG estimation, and propose an adaptive step size to implement the derived upper bound. The proposed adaptive step size guarantees that an updated parameter does not overshoot the target, which is achieved by weighting the learning samples according to their relative importances. We also provide tight upper and lower bounds for the step size, though they are not suitable for the incremental learning. We confirm the usefulness of the proposed step size using the classical benchmarks. To the best of our knowledge, this is the first adaptive step size method for NPG estimation.

  • Research Challenges for Network Function Virtualization - Re-Architecting Middlebox for High Performance and Efficient, Elastic and Resilient Platform to Create New Services - Open Access

    Kohei SHIOMOTO  

     
    INVITED SURVEY PAPER-Network

      Pubricized:
    2017/07/21
      Vol:
    E101-B No:1
      Page(s):
    96-122

    Today's enterprise, data-center, and internet-service-provider networks deploy different types of network devices, including switches, routers, and middleboxes such as network address translation and firewalls. These devices are vertically integrated monolithic systems. Software-defined networking (SDN) and network function virtualization (NFV) are promising technologies for dis-aggregating vertically integrated systems into components by using “softwarization”. Software-defined networking separates the control plane from the data plane of switch and router, while NFV decouples high-layer service functions (SFs) or Network Functions (NFs) implemented in the data plane of a middlebox and enables the innovation of policy implementation by using SF chaining. Even though there have been several survey studies in this area, this area is continuing to grow rapidly. In this paper, we present a recent survey of this area. In particular, we survey research activities in the areas of re-architecting middleboxes, state management, high-performance platforms, service chaining, resource management, and trouble shooting. Efforts in these research areas will enable the development of future virtual-network-function platforms and innovation in service management while maintaining acceptable capital and operational expenditure.

  • Energy Budget Formulation in Progress-Based Nearest Forwarding Routing Policy for Energy-Efficient Wireless Sensor Networks

    Sho SASAKI  Yuichi MIYAJI  Hideyuki UEHARA  

     
    PAPER-Wireless networks

      Pubricized:
    2017/07/14
      Vol:
    E100-D No:12
      Page(s):
    2808-2817

    A number of battery-driven sensor nodes are deployed to operate a wireless sensor network, and many routing protocols have been proposed to reduce energy consumption for data communications in the networks. We have proposed a new routing policy which employs a nearest-neighbor forwarding based on hop progress. Our proposed routing method has a topology parameter named forwarding angle to determine which node to connect with as a next-hop, and is compared with other existing policies to clarify the best topology for energy efficiency. In this paper, we also formulate the energy budget for networks with the routing policy by means of stochastic-geometric analysis on hop-count distributions for random planar networks. The formulation enables us to tell how much energy is required for all nodes in the network to forward sensed data in a pre-deployment phase. Simulation results show that the optimal topology varies according to node density in the network. Direct communication to the sink is superior for a small-sized network, and the multihop routing is more effective as the network becomes sparser. Evaluation results also demonstrate that our energy formulation can well approximate the energy budget, especially for small networks with a small forwarding angle. Discussion on the error with a large forwarding angle is then made with a geographical metric. It is finally clarified that our analytical expressions can obtain the optimal forwarding angle which yields the best energy efficiency for the routing policy when the network is moderately dense.

  • KL-UCB-Based Policy for Budgeted Multi-Armed Bandits with Stochastic Action Costs

    Ryo WATANABE  Junpei KOMIYAMA  Atsuyoshi NAKAMURA  Mineichi KUDO  

     
    PAPER-Mathematical Systems Science

      Vol:
    E100-A No:11
      Page(s):
    2470-2486

    We study the budgeted multi-armed bandit problem with stochastic action costs. In this problem, a player not only receives a reward but also pays a cost for an action of his/her choice. The goal of the player is to maximize the cumulative reward he/she receives before the total cost exceeds the budget. In the classical multi-armed bandit problem, a policy called KL-UCB is known to perform well. We propose KL-UCB-SC, an extension of this policy for the budgeted bandit problem. We prove that KL-UCB-SC is asymptotically optimal for the case of Bernoulli costs and rewards. To the best of our knowledge, this is the first result that shows asymptotic optimality in the study of the budgeted bandit problem. In fact, our regret upper bound is at least four times better than that of BTS, the best known upper bound for the budgeted bandit problem. Moreover, an empirical simulation we conducted shows that the performance of a tuned variant of KL-UCB-SC is comparable to that of state-of-the-art policies such as PD-BwK and BTS.

  • Attribute Revocable Attribute-Based Encryption with Forward Secrecy for Fine-Grained Access Control of Shared Data

    Yoshiaki SHIRAISHI  Kenta NOMURA  Masami MOHRI  Takeru NARUSE  Masakatu MORII  

     
    PAPER

      Pubricized:
    2017/07/21
      Vol:
    E100-D No:10
      Page(s):
    2432-2439

    Ciphertext-Policy Attribute-Based Encryption (CP-ABE) is suitable for data access control on cloud storage systems. In ABE, to revoke users' attributes, it is necessary to make them unable to decrypt ciphertexts. Some CP-ABE schemes for efficient attribute revocation have been proposed. However, they have not been given a formal security proof against a revoked user, that is, whether they satisfy forward secrecy has not been shown or they just do not achieve fine-grained access control of shared data. We propose an attribute revocable attribute-based encryption with the forward secrecy for fine-grained access control of shared data. The proposed scheme can use both “AND” and “OR” policy and is IND-CPA secure under the Decisional Parallel Bilinear Diffie-Hellman Exponent assumption in the standard model.

  • Attribute Revocable Multi-Authority Attribute-Based Encryption with Forward Secrecy for Cloud Storage

    Kenta NOMURA  Masami MOHRI  Yoshiaki SHIRAISHI  Masakatu MORII  

     
    PAPER

      Pubricized:
    2017/07/21
      Vol:
    E100-D No:10
      Page(s):
    2420-2431

    Internet of Things (IoT) has been widely applied in various fields. IoT data can also be put to cloud, but there are still concerns regarding security and privacy. Ciphertext-Policy Attribute-Based Encryption (CP-ABE) is attracted attention in cloud storage as a suitable encryption scheme for confidential data share and transmission. In CP-ABE, the secret key of a user is associated with a set of attributes; when attributes satisfy the access structure, the ciphertext is able to be decrypted. It is necessary that multiple authorities issue and manage secret keys independently. Authorities that generate the secret key can be regarded as managing the attributes of a user in CP-ABE. CP-ABE schemes that have multiple authorities have been proposed. The other hand, it should consider that a user's operation at the terminals is not necessary when a user drop an attribute and key is updated and the design of the communication system is a simple. In this paper, we propose CP-ABE scheme that have multiple key authorities and can revoke attribute immediately with no updating user's secret key for attribute revocation. In addition, the length of ciphertext is fixed. The proposed scheme is IND-CPA secure in DBDH assumption under the standard model. We compare the proposed scheme and the other CP-ABE schemes and show that the proposed scheme is more suitable for cloud storage.

  • Partially Wildcarded Ciphertext-Policy Attribute-Based Encryption and Its Performance Evaluation

    Go OHTAKE  Kazuto OGAWA  Goichiro HANAOKA  Shota YAMADA  Kohei KASAMATSU  Takashi YAMAKAWA  Hideki IMAI  

     
    PAPER

      Vol:
    E100-A No:9
      Page(s):
    1846-1856

    Attribute-based encryption (ABE) enables flexible data access control based on attributes and policies. In ciphertext-policy ABE (CP-ABE), a secret key is associated with a set of attributes and a policy is associated with a ciphertext. If the set of attributes satisfies the policy, the ciphertext can be decrypted. CP-ABE can be applied to a variety of services such as access control for file sharing systems and content distribution services. However, a CP-ABE scheme usually has larger costs for encryption and decryption than conventional public-key encryption schemes due to flexible policy setting. In particular, wildcards, which mean that certain attributes are not relevant to the ciphertext policy, are not essential for a certain service. In this paper, we propose a partially wildcarded CP-ABE scheme with a lower encryption and decryption cost. In our scheme, user's attributes are separated into those requiring wildcards and those not requiring wildcards. Our scheme embodies a CP-ABE scheme with a wildcard functionality and an efficient CP-ABE scheme without wildcard functionality. We show that our scheme is provably secure under the DBDH assumption. Then, we compare our scheme with the conventional CP-ABE schemes and describe a content distribution service as an application of our scheme. Also, we implement our scheme on a PC and measure the processing time. The result shows that our scheme can reduce all of the costs for key generation, encryption, and decryption as much as possible.

  • A Near-Optimal Sensing Schedule for Spectrum Access in Multi-Hop Cognitive Radio Network

    Yun LI  Tohru ASAMI  

     
    PAPER-Terrestrial Wireless Communication/Broadcasting Technologies

      Pubricized:
    2016/12/29
      Vol:
    E100-B No:7
      Page(s):
    1160-1171

    The present paper proposes a dynamic spectrum access policy for multi-hop cognitive radio networks (CRNs), where the transmission in each hop suffers a delay waiting for the communication channel to become available. Recognizing the energy constraints, we assume that each secondary user (SU) in the network is powered by a battery with finite initial energy. We develop an energy-efficient policy for CRNs using the Markov decision process, which searches for spectrum opportunities without a common communication channel and assigns each sensor's decision to every time slot. We first consider a single-sensor scenario. Due to the intermittent activation of the sensor, achieving the optimal sensing schedule requires excessive complexity and is computationally intractable, owing to the fact that the state space of the Markov decision process evolves exponentially with time variance. In order to overcome this difficulty, we propose a state-reduced suboptimal policy by relaxing the constrained state space, i.e., assuming that the electrical energy of a node is infinite, because this state-reduced suboptimal approach can substantially reduce the complexity of decision-making for CRNs. We then analyze the performance of the proposed policy and compare it with the optimal solution. Furthermore, we verify the performance of this spectrum access policy under real conditions in which the electrical energy of a node is finite. The proposed spectrum access policy uses the dynamic information of each channel. We prove that this schedule is a good approximation for the true optimal schedule, which is impractical to obtain. According to our theoretical analysis, the proposed policy has less complexity but comparable performance. It is proved that when the operating time of the CRN is sufficiently long, the data reception rate on the sink node side will converge to the optimal rate with probability 1. Based on the results for the single-sensor scenario, the proposed schedule is extended to a multi-hop CRN. The proposed schedule can achieve synchronization between transmitter and receiver without relying on a common control channel, and also has near-optimal performance. The performance of the proposed spectrum access policy is confirmed through simulation.

  • Achieving Scalable and Optimized Attribute Revocation in Cloud Computing

    Somchart FUGKEAW  Hiroyuki SATO  

     
    PAPER

      Pubricized:
    2017/02/08
      Vol:
    E100-D No:5
      Page(s):
    973-983

    Revocation is one of the major problems for access control systems. Especially, the revocation cost for the data outsourced in the third party environment such as cloud storage systems. The revocation in the cloud-based access control typically deals with the cryptographic operations that introduce costly overheads for key re-generation, file re-encryption, and key re-distribution. Also, the communication for retrieving files for re-encryption and loading them back to the cloud is another non-trivial cost for data owners. In this paper, we propose a Very Lightweight Proxy Re-Encryption (VL-PRE) scheme to efficiently support attribute-based revocation and policy update in the collaborative data sharing in cloud computing environment. To this end, we propose three-phase VL-PRE protocol including re-encryption key generation, re-encryption key update, and re-encryption key renewal for supporting the optimized attribute revocation and policy update. Finally, we conduct the experiments to evaluate the performance of our VL-PRE and show that it exhibits less computation cost with higher scalability in comparison with existing PRE schemes.

1-20hit(85hit)