The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] road(503hit)

61-80hit(503hit)

  • Multi-Group Signature Scheme for Simultaneous Verification by Neighbor Services

    Kenta NOMURA  Masami MOHRI  Yoshiaki SHIRAISHI  Masakatu MORII  

     
    PAPER-Cryptographic Schemes

      Pubricized:
    2017/05/18
      Vol:
    E100-D No:8
      Page(s):
    1770-1779

    We focus on the construction of the digital signature scheme for local broadcast, which allows the devices with limited resources to securely transmit broadcast message. A multi-group authentication scheme that enables a node to authenticate its membership in multi verifiers by the sum of the secret keys has been proposed for limited resources. This paper presents a transformation which converts a multi-group authentication into a multi-group signature scheme. We show that the multi-group signature scheme converted by our transformation is existentially unforgeable against chosen message attacks (EUF-CMA secure) in the random oracle model if the multi-group authentication scheme is secure against impersonation under passive attacks (IMP-PA secure). In the multi-group signature scheme, a sender can sign a message by the secret keys which multiple certification authorities issue and the signature can validate the authenticity and integrity of the message to multiple verifiers. As a specific configuration example, we show the example in which the multi-group signature scheme by converting an error correcting code-based multi-group authentication scheme.

  • Development of Wireless Access and Flexible Networking Technologies for 5G Cellular Systems Open Access

    Seiichi SAMPEI  

     
    INVITED PAPER-Wireless Communication Technologies

      Pubricized:
    2017/02/08
      Vol:
    E100-B No:8
      Page(s):
    1174-1180

    This paper discusses key technologies specific for fifth generation (5G) cellular systems which are expected to connect internet of things (IoT) based vertical sectors. Because services for 5G will be expanded drastically, from information transfer services to mission critical and massive connection IoT connection services for vertical sectors, and requirement for cellular systems becomes quite different compared to that of fourth generation (4G) systems, after explanation for the service and technical trends for 5G, key wireless access technologies will be discussed, especially, from the view point of what is new and how import. In addition to the introduction of new technologies for wireless access, flexibility of networking is also discussed because it can cope with QoS support services, especially to cope with end-to-end latency constraint conditions. Therefore, this paper also discuss flexible network configuration using mobile edge computing (MEC) based on software defined network (SDN) and network slicing.

  • Formal Verification-Based Redundancy Identification of Transition Faults with Broadside Scan Tests

    Hiroshi IWATA  Nanami KATAYAMA  Ken'ichi YAMAGUCHI  

     
    PAPER-Formal techniques

      Pubricized:
    2017/03/07
      Vol:
    E100-D No:6
      Page(s):
    1182-1189

    In accordance with Moore's law, recent design issues include shortening of time-to-market and detection of delay faults. Several studies with respect to formal techniques have examined the first issue. Using the equivalence checking, it is possible to identify whether large circuits are equivalent or not in a practical time frame. With respect to the latter issue, it is difficult to achieve 100% fault efficiency even for transition faults in full scan designs. This study involved proposing a redundant transition fault identification method using equivalence checking. The main concept of the proposed algorithm involved combining the following two known techniques, 1. modeling of a transition fault as a stuck-at fault with temporal expansion and 2. detection of a stuck-at fault by using equivalence checking tools. The experimental results indicated that the proposed redundant identification method using a formal approach achieved 100% fault efficiency for all benchmark circuits in a practical time even if a commercial ATPG tool was unable to achieve 100% fault efficiency for several circuits.

  • A Continuous Query Indexing Method for Location Based Services in Broadcast Environments

    Kyoungsoo BOK  Yonghun PARK  Jaesoo YOO  

     
    PAPER-Network System

      Pubricized:
    2016/12/01
      Vol:
    E100-B No:5
      Page(s):
    702-710

    Recently, several methods to process continuous queries for mobile objects in broadcast environments have been proposed. We propose a new indexing method for processing continuous queries that uses vector information in broadcast environments. We separate the index structure according to the velocities of the objects to avoid unnecessary accesses. The index structure consists of the index files for the slow moving objects and the fast moving objects. By avoiding unnecessary accesses, we reduce the tuning time to process a query in broadcast environments. To show the superiority of the proposed method, we evaluate its performance from various perspectives.

  • Posterior Matching for Gaussian Broadcast Channels with Feedback

    Lan V. TRUONG  Hirosuke YAMAMOTO  

     
    PAPER-Information Theory

      Vol:
    E100-A No:5
      Page(s):
    1165-1178

    In this paper, the posterior matching scheme proposed by Shayevits and Feder is extended to the Gaussian broadcast channel with feedback, and the error probabilities and achievable rate region are derived for this coding strategy by using the iterated random function theory. A variant of the Ozarow-Leung code for the general two-user broadcast channel with feedback can be realized as a special case of our coding scheme. Furthermore, for the symmetric Gaussian broadcast channel with feedback, our coding scheme achieves the linear-feedback sum-capacity like the LQG code and outperforms the Kramer code.

  • Quick Window Query Processing Using a Non-Uniform Cell-Based Index in Wireless Data Broadcast Environment

    SeokJin IM  HeeJoung HWANG  

     
    LETTER-Mobile Information Network and Personal Communications

      Vol:
    E100-A No:4
      Page(s):
    1092-1096

    This letter proposes a Non-uniform Cell-based Index (NCI) to enable clients to quickly process window queries in the wireless spatial data broadcast environment. To improve the access time, NCI reduces the probe wait time by equalized spacing between indexes, using non-uniformly partitioned cells of data space. Through the performance evaluation, we show the proposed NCI outperforms the existing index schemes for window queries to spatial data in respect of access time.

  • Exploring the Reliable Multicast Transport of BGP in Geostationary Satellite Networks Based on Network Coding

    Wei HAN  Baosheng WANG  Zhenqian FENG  Baokang ZHAO  Wanrong YU  Zhu TANG  

     
    PAPER-Satellite Communications

      Pubricized:
    2016/10/20
      Vol:
    E100-B No:4
      Page(s):
    627-637

    Border Gateway Protocol (BGP), with its advantages in routing isolation support and mature application, is a promising candidate to integrate satellite systems into the terrestrial IP network. However, with more and more ground stations accessing satellites by BGP, a significant amount of routing overhead can be produced on limited satellite links, especially for geostationary satellite networks with thousands of accessing terminals in extremely large areas. To solve this challenge, multicast transport of BGP was proposed, which takes advantage of the inherent broadcast property of wireless channels. However, its performance can be seriously degraded when interfered with the environment. In this paper, NCSR (Network Coding for Satellite network BGP Routing transport) [1] is explored in depth. Unlike existing counterparts, NCSR pays more attention to the lossy space links and can achieve reliability with more bandwidth savings. A greedy based coding algorithm is proposed to realize the network coding operation. To demonstrate the efficiency of NCSR, we conduct theoretical analyses and extensive simulations in typical scenarios of satellite systems. Simulation results show that NCSR can greatly reduce the bandwidth usage while achieving comparable latency. Discussions on practical considerations when applying network coding method for reliability assurance are also presented in detail.

  • Index ARQ Protocol for Reliable Contents Distribution over Broadcast Channels

    Takahiro OSHIMA  Tadashi WADAYAMA  

     
    PAPER-Coding Theory

      Vol:
    E100-A No:3
      Page(s):
    832-838

    In the present paper, we propose a broadcast ARQ protocol based on the concept of index coding. In the proposed scenario, a server wishes to transmit a finite sequence of packets to multiple receivers via a broadcast channel with packet erasures until all of the receivers successfully receive all of the packets. In the retransmission phase, the server produces a coded packet as a retransmitted packet based on the side-information sent from the receivers via feedback channels. A notable feature of the proposed protocol is that the decoding process at the receiver side has low decoding complexity because only a small number of addition operations are needed in order to recover an intended packet. This feature may be preferable for reducing the power consumption of receivers. The throughput performance of the proposed protocol is close to that of the ideal FEC throughput performance when the erasure probability is less than 0.1. This implies that the proposed protocol provides almost optimal throughput performance in such a regime.

  • Broadcast Network-Based Sender Based Message Logging for Overcoming Multiple Failures

    Jinho AHN  

     
    LETTER-Dependable Computing

      Pubricized:
    2016/10/18
      Vol:
    E100-D No:1
      Page(s):
    206-210

    All the existing sender-based message logging (SBML) protocols share a well-known limitation that they cannot tolerate concurrent failures. In this paper, we analyze the cause for this limitation in a unicast network environment, and present an enhanced SBML protocol to overcome this shortcoming while preserving the strengths of SBML. When the processes on different nodes execute a distributed application together in a broadcast network, this new protocol replicates the log information of each message to volatile storages of other processes within the same broadcast network. It may reduce the communication overhead for the log replication by taking advantage of the broadcast nature of the network. Simulation results show our protocol performs better than the traditional one modified to tolerate concurrent failures in terms of failure-free execution time regardless of distributed application communication pattern.

  • An Index Based on Irregular Identifier Space Partition for Quick Multiple Data Access in Wireless Data Broadcasting

    SeokJin IM  HeeJoung HWANG  

     
    LETTER-Data Engineering, Web Information Systems

      Pubricized:
    2016/07/20
      Vol:
    E99-D No:11
      Page(s):
    2809-2813

    This letter proposes an Index based on Irregular Partition of data identifiers (IIP), to enable clients to quickly access multiple data items on a wireless broadcast channel. IIP improves the access time by reducing the index waiting time when clients access multiple data items, through the use of irregular partitioning of the identifier space of data items. Our performance evaluation shows that with respect to access time, the proposed IIP outperforms the existing index schemes supporting multiple data access.

  • Exponent-Based Partitioning Broadcast Protocol for Emergency Message Dissemination in Vehicular Networks

    Dun CAO  Zhengbao LEI  Baofeng JI  Chunguo LI  

     
    PAPER-Intelligent Transport System

      Vol:
    E99-A No:11
      Page(s):
    2075-2083

    We propose an exponent-based partitioning broadcast protocol (EPBP) to promise the prompt dissemination of emergency message (EM) in vehicular networks. EPBP divides the communication range into segments with different widths iteratively. The width varies corresponding to the exponential curve. The design makes the farther no-empty segment thinner, as a result of which the collision rate of candidates' contention for the relay node decreases and the one-hop message progress increases efficiently. In addition, we adjust the interval of back-off timers to avoid the spurious forwarding problem, and develop more accurate analytical models for the performance. Our simulation verifies these models and show a significant increase of EPBP compared with the state-of-the-art protocols. EM dissemination speed can be improved as 55.94% faster in dense vehicle networks, and packet delivery ratio has risen to higher than 99.99%.

  • Impact of Interference on 12GHz Band Broadcasting Satellite Services in terms of Increase Rate of Outage Time Caused by Rain Attenuation

    Kazuyoshi SHOGEN  Masashi KAMEI  Susumu NAKAZAWA  Shoji TANAKA  

     
    PAPER

      Vol:
    E99-B No:10
      Page(s):
    2121-2127

    The indexes of the degradation of C/N, ΔT/T and I/N, which can be converted from one to another, are used to evaluate the impact of interference on the satellite link. However, it is not suitable to intuitively understand how these parameters degrade the quality of services. In this paper, we propose to evaluate the impact of interference on the performance of BSS (Broadcasting Satellite Services) in terms of the increase rate of the outage time caused by the rain attenuation. Some calculation results are given for the 12GHz band BSS in Japan.

  • Miniature Design Technique of Stabilized C-Band p-HEMT MMIC Doherty Power Amplifier with Lumped Element Load Modulator

    Tsuyoshi YOSHIDA  Yoichiro TAKAYAMA  Ryo ISHIKAWA  Kazuhiko HONJO  

     
    PAPER

      Vol:
    E99-C No:10
      Page(s):
    1130-1139

    A broadband miniature GaAs p-HEMT MMIC Doherty power amplifier (DPA) with a series connected load operating at the C band has been developed. To minimize the circuit size, a lumped-element load modulation circuit without a quarter wavelength transmission line has been introduced to MMIC technology. For both an input and output power divider/combiner circuit, two baluns are used to reduce the length of the phase adjuster circuit without causing instability. An inherent DPA instability problem related with the degenerated sub-harmonic frequency has been analyzed with the S and T parameters of DPA circuit components, resulting in a novel stabilized circuit. The developed stabilized DPA delivered a maximum power added efficiency (PAE) of 49% and a maximum output power of 23.4dBm. Greater than 40% PAE below a 10-dB input back-off from a saturated output power is obtained for a frequency range of 6.1 to 6.8GHz.

  • A Broadband Circularly Polarized Waveguide Antenna Design for Low Cross-Polarization

    Ryoji YAMAUCHI  Takeshi FUKUSAKO  

     
    PAPER-Antennas and Propagation

      Pubricized:
    2016/04/19
      Vol:
    E99-B No:10
      Page(s):
    2187-2194

    An L-shaped probe with a surrounding aperture such as a waveguide can generate circular polarization (CP) waves. Circular waveguide antennas using an L-shaped probe have broadband characteristics both in axial ratio (AR) and in input impedance, however cross-polarization (XPOL) is easily generated due to its asymmetrical structure resulting in a radiation pattern that has narrow CP azimuth range. In this paper, design techniques to reduce the XPOL generated from a circular waveguide antenna using an L-shaped probe are proposed. As a result, XPOL is reduced by around 10 dB, and CP is radiated over a wide angle range of 120-150° covering frequencies from 7.35 to 9.75GHz.

  • Practical Implementation of Spectrum Sensing and Signal Detection for Satellite Broadcasting Systems

    Hiroyuki KAMATA  Gia Khanh TRAN  Kei SAKAGUCHI  Kiyomichi ARAKI  

     
    PAPER-Wireless Communication Technologies

      Vol:
    E99-B No:8
      Page(s):
    1894-1901

    In the European satellite broadcasting specifications, the symbol rate and the carrier frequency are not regulated. Furthermore, the first generation format DVB-S does not have any control signals. In a practical environment, the received signal condition is not stable due to the imperfect reception environment, i.e., unterminated receiver ports, cheap indoor wiring cables etc. These issues prevent correct detection of the satellite signals. For this reason, the conventional signal detection method uses brute force search for detecting the received signal's cyclostationarity, which is an extremely time-consuming approach. A coarse estimation method of the carrier frequency and the bandwidth was proposed by us based on the power spectrum. We extend this method to create a new method for detecting satellite broadcasting signals, which can significantly reduce the search range. In other words, the proposed method can detect the signals in a relatively short time. In this paper, the proposed method is applied to signals received in an actual environment. Our analysis shows that the proposed method can effectively reduce the detection time at almost a same detection performance.

  • Precise Location by Fingerprinting Road Segments with Variation of Broadcast Wave Reception

    Yuji KAMIYA  Toru NAGURA  Shigeki KAWAI  Tsuneo NAKATA  

     
    PAPER-Intelligent Transport System

      Vol:
    E99-A No:7
      Page(s):
    1465-1472

    In this paper, we propose an infrastructure-free precise positioning system by utilizing a variation of received radio broadcast signal strength against vehicle travel as fingerprints of road segments. Use of broadcast wave is considered advantageous in deployment cost and sample density that affects measurement reliability, compared to communication medium such as 802.11p-based V2X radio used in our previous paper. We also present preliminary experimental results that indicate potential of positioning at 20cm accuracy by using reception information of two FM radio channels broadcast from a station about 20km away from the test track

  • Unconditionally Secure Broadcast Encryption Schemes with Trade-Offs between Communication and Storage

    Yohei WATANABE  Junji SHIKATA  

     
    PAPER

      Vol:
    E99-A No:6
      Page(s):
    1097-1106

    An (≤n,≤ω)-one-time secure broadcast encryption scheme (BES) allows a sender to choose any subset of receivers so that only the designated users can decrypt a ciphertext. In this paper, we first show an efficient construction of an (≤n,≤ω)-one-time secure BES with general ciphertext sizes. Specifically, we propose a generic construction of an (≤n,≤ω)-one-time secure BES from key predistribution systems (KPSs) when its ciphertext size is equal to integer multiple of the plaintext size, and our construction includes all known constructions. However, there are many possible combinations of the KPSs to realize the BES in our construction methodology, and therefore, we show that which combination is the best one in the sense that secret-key size can be minimized. Our (optimized) construction provides a flexible parameter setup (i.e. we can adjust the secret-key sizes) by setting arbitrary ciphertext sizes based on restrictions on channels such as channel capacity and channel bandwidth.

  • Efficient Usage of Cover Free Families in Broadcast Encryption

    Maki YOSHIDA  Toru FUJIWARA  

     
    PAPER-Cryptography and Information Security

      Vol:
    E99-A No:6
      Page(s):
    1216-1221

    A cover free family (CFF) is a useful mathematical tool for cryptographic schemes where any pre-defined number of sets in the family do not cover another set in the family. The common disadvantage of CFF-based schemes is the requirement for a significantly large amount of data such as public keys and ciphertexts. This paper proposes a simple method to reduce the size of ciphertexts in CFF-based broadcast encryption schemes by removing redundant elements from sets in the family, and then analyzes the size of cihpertexts. As a result, in a typical distribution case, the average amount of ciphertexts is reduced to 83 percents (from 691Kbits to 576Kbits).

  • Performance of All-Optical Amplify-and-Forward WDM/FSO Relaying Systems over Atmospheric Dispersive Turbulence Channels

    Phuc V. TRINH  Ngoc T. DANG  Truong C. THANG  Anh T. PHAM  

     
    PAPER

      Vol:
    E99-B No:6
      Page(s):
    1255-1264

    This paper newly proposes and theoretically analyzes the performance of multi-hop free-space optical (FSO) systems employing optical amplify-and-forward (OAF) relaying technique and wavelength division multiplexing (WDM). The proposed system can provide a low cost, low latency, high flexibility, and large bandwidth access network for multiple users in areas where installation of optical fiber is unfavorable. In WDM/FSO systems, WDM channels suffer from the interchannel crosstalk while FSO channels can be severely affected by the atmospheric turbulence. These impairments together with the accumulation of background and amplifying noises over multiple relays significantly degrade the overall system performance. To deal with this problem, the use of the M-ary pulse position modulation (M-PPM) together with the OAF relaying technique is advocated as a powerful remedy to mitigate the effects of atmospheric turbulence. For the performance analysis, we use a realistic model of Gaussian pulse propagation to investigate major atmospheric effects, including signal turbulence and pulse broadening. We qualitatively discuss the impact of various system parameters, including the required average transmitted powers per information bit corresponding to specific values of bit error rate (BER), transmission distance, number of relays, and turbulence strength. Our numerical results are also thoroughly validated by Monte-Carlo (M-C) simulations.

  • Efficient Evaluation of Maximizing Range Sum Queries in a Road Network

    Tien-Khoi PHAN  HaRim JUNG  Hee Yong YOUN  Ung-Mo KIM  

     
    PAPER-Data Engineering, Web Information Systems

      Pubricized:
    2016/02/16
      Vol:
    E99-D No:5
      Page(s):
    1326-1336

    Given a set of positive-weighted points and a query rectangle r (specified by a client) of given extents, the goal of a maximizing range sum (MaxRS) query is to find the optimal location of r such that the total weights of all points covered by r is maximized. In this paper, we address the problem of processing MaxRS queries over road network databases and propose two new external memory methods. Through a set of simulations, we evaluate the performance of the proposed methods.

61-80hit(503hit)