The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] seal(18hit)

1-18hit
  • A Sealed-Bid Auction with Fund Binding: Preventing Maximum Bidding Price Leakage Open Access

    Kota CHIN  Keita EMURA  Shingo SATO  Kazumasa OMOTE  

     
    PAPER

      Pubricized:
    2024/02/06
      Vol:
    E107-D No:5
      Page(s):
    615-624

    In an open-bid auction, a bidder can know the budgets of other bidders. Thus, a sealed-bid auction that hides bidding prices is desirable. However, in previous sealed-bid auction protocols, it has been difficult to provide a “fund binding” property, which would guarantee that a bidder has funds more than or equal to the bidding price and that the funds are forcibly withdrawn when the bidder wins. Thus, such protocols are vulnerable to a false bidding. As a solution, many protocols employ a simple deposit method in which each bidder sends a deposit to a smart contract, which is greater than or equal to the bidding price, before the bidding phase. However, this deposit reveals the maximum bidding price, and it is preferable to hide this information. In this paper, we propose a sealed-bid auction protocol that provides a fund binding property. Our protocol not only hides the bidding price and a maximum bidding price, but also provides a fund binding property, simultaneously. For hiding the maximum bidding price, we pay attention to the fact that usual Ethereum transactions and transactions for sending funds to a one-time address have the same transaction structure, and it seems that they are indistinguishable. We discuss how much bidding transactions are hidden. We also employ DECO (Zhang et al., CCS 2020) that proves the validity of the data to a verifier in which the data are taken from a source without showing the data itself. Finally, we give our implementation which shows transaction fees required and compare it to a sealed-bid auction protocol employing the simple deposit method.

  • Improvement of Auctioneer's Revenue under Incomplete Information in Cognitive Radio Networks

    Jun MA  Yonghong ZHANG  Shengheng LIU  

     
    LETTER-Artificial Intelligence, Data Mining

      Pubricized:
    2015/11/17
      Vol:
    E99-D No:2
      Page(s):
    533-536

    In this letter, the problem of how to set reserve prices so as to improve the primary user's revenue in the second price-sealed auction under the incomplete information of secondary users' private value functions is investigated. Dirichlet process is used to predict the next highest bid based on historical data of the highest bids. Before the beginning of the next auction round, the primary user can obtain a reserve price by maximizing the additional expected reward. Simulation results show that the proposed scheme can achieve an improvement of the primary user's averaged revenue compared with several counterparts.

  • Shape Measurement of Canned Food to Verify Hermetic Sealing

    Ryosuke SUGA  Shigenori TAKANO  Takenori YASUZUMI  Taichi IJUIN  Tetsuya TAKATOMI  Osamu HASHIMOTO  

     
    BRIEF PAPER

      Vol:
    E95-C No:10
      Page(s):
    1662-1665

    A can swells due to gas produced from an inner food caused by poor hermetic sealing of the can. This paper presents a measurement for the bottom shape to detect a swelled can by using the millimeter-wave imaging. For get higher spatial resolution and an adjustable focal distance, two collimated beam lenses were applied to the measurement system. First, a configuration of the system was studied with the electrical field intensity and focal distance by using full wave electromagnetic simulation. Next, the bottom shapes of cans with different pressure were evaluated quantitatively using the system. A shape change of 0.5 mm was detected with pressure difference of 50 kPa, and it is reasonable considering actual dimension of the can shape. A potential of the proposed detection method was presented.

  • Failure Process and Dynamic Reliability Estimation of Sealed Relay

    Xuerong YE  Jie DENG  Qiong YU  Guofu ZHAI  

     
    PAPER

      Vol:
    E94-C No:9
      Page(s):
    1375-1380

    Generally, the failure rate of a sealed relay is regarded as a constant value, no matter where and how it is used. However, the failure processes of sealed relays won't be the same under different conditions, even for one relay, its failure rate also will be changed during operations. This paper studies the failure process of a kind of sealed relay by analyzing the variations of its time parameters. Among contact resistance and all those time parameters, it is found that closing gap time can indicate the failure process of tested relay very well. For the purpose of verifying this conclusion derived from time parameters, the contacts are observed by microscope after the tested relay failed. Both theoretical calculation result of contacts gap and photos taken by microscope show that the hypothetic failure mode derived from time parameters is reasonable. Based on the failure analysis, the paper also proposes a dynamic reliability estimation method with closing gap time.

  • ICCD Observation on Discharge Characteristics in AC Plasma Display Panel Prepared by Vacuum Sealing Process

    Choon-Sang PARK  Heung-Sik TAE  

     
    LETTER-Electronic Displays

      Vol:
    E92-C No:6
      Page(s):
    898-901

    The vacuum sealing process with a base vacuum of 10-5 Torr is adopted to minimize the residual impurity gas. The address and sustain discharges in the 42-in PDP prepared by the vacuum-sealing process are observed by using the ICCD. As a result, the ICCD observation illustrates that thanks to the reduction of the impurity level by the vacuum-sealing process, the surface and plate-gap discharges are initiated and extinguished very fast and the corresponding IR emissions are also intensified.

  • A Study on Temporal Dark Image Sticking in AC-PDP Using Vacuum-Sealing Method

    Choon-Sang PARK  Heung-Sik TAE  

     
    PAPER-Electronic Displays

      Vol:
    E92-C No:1
      Page(s):
    161-165

    Minimizing the residual impurity gases is a key factor for reducing temporal dark image sticking. Therefore, this paper uses a vacuum-sealing method that minimizes the residual impurity gases by enhancing the base vacuum level, and the resultant change in temporal dark image sticking is then examined in comparison to that with the conventional sealing method using 42-in. ac-PDPs with a high Xe (11%) content. As a result of monitoring the difference in the display luminance, infrared emission, and perceived luminance between the cells with and without temporal dark image sticking, the vacuum-sealing method is demonstrated to reduce temporal dark image sticking by decreasing the residual impurity gases and increasing the oxygen vacancy in the MgO layer. Furthermore, the use of a modified driving waveform along with the vacuum-sealing method is even more effective in reducing temporal dark image sticking.

  • Modeling and Simulation of Hermetically Sealed Electromagnetic Relay under Mechanical Environment

    Wanbin REN  Yinghua CHEN  Guofu ZHAI  

     
    PAPER-Relays & Switches

      Vol:
    E90-C No:7
      Page(s):
    1448-1454

    Hermetically sealed electromagnetic relays (EMR) are widely used for high reliability control and executive systems as a device mechanically transferring signals. Now they are more indispensable in space engineering, such as rockets, satellites and other ground attachment, but which mechanical atmosphere is too harsh. So dynamics response of EMR is needed to satisfy particularity of such mechanical atmosphere. In this paper, a typical hermetically sealed EMR structure is modeled by using finite element analysis software-Nastran. In the meantime the equivalent spring elements are introduced to simulate the contact of normally closed contacts, and the contact between armature and iron stopper. Therefore dynamic performance of EMR under different mechanical environment, including sinusoid vibration and shock condition is investigated completely. The factors affecting normal modes and dynamic response of EMR are analyzed. Comparisons show good correlation between experimental and numerical results.

  • Research on the Tolerance Distribution of Sealed Electromagnetic Relay with Reliability Index

    Huimin LIANG  Xuerong YE  Guofu ZHAI  

     
    PAPER-Relays & Switches

      Vol:
    E89-C No:8
      Page(s):
    1164-1172

    At present, during the design of sealed electromagnetic relay, the tolerances of design parameters are given with experience. The designer can't provide quantificational reliability index, and the blindness of tolerance distribution also causes unnecessary increase of machining cost. According to the study of electromagnetic force and spring force characteristics of a certain sealed electromagnetic relay with polarized magnetic system, this paper analyzed the influence of main design parameters' tolerances to the tolerance bands of electromagnetic force and spring force characteristics and achieved the strong correlative factors (viz. design parameters) that have obvious effect on tolerance bands of electromagnetic force and spring force characteristics. Then based on the calculation of reliability, the tolerance distribution method of key design parameters was given. This method not only can make the designed product satisfy requirement of reliability, but also reduce the machining cost.

  • Sealed-Bid Auctions with Efficient Bids Using Secure Bit-Slicing Conversion

    Toru NAKANISHI  Yuji SUGIYAMA  

     
    PAPER-Cryptography and Information Security

      Vol:
    E87-A No:10
      Page(s):
    2533-2542

    Efficient general secure multiparty computation (MPC) protocols were previously proposed, and the combination with the efficient auction circuits achieves the efficient sealed-bid auctions with the full privacy and correctness. However, the combination requires that each bidder submits ciphertexts of bits representing his bid, and their zero-knowledge proofs. This cost amounts to about 80 multi-exponentiations in usual case that the bid size is 20 bits (i.e. about 1,000,000 bid prices). This paper proposes sealed-bid auction protocols based on the efficient MPC protocols, where a bidder can submit only a single ciphertext. The bidder's cost is a few multi-exponentiations, and thus the proposed protocols are suitable for mobile bidders. A novel technique for the realization is a bit-slicing conversion by multiple servers, where a single ciphertext for a bid is securely converted into ciphertexts of bits representing the bid.

  • An Auction Protocol Preserving Privacy of Losing Bids with a Secure Value Comparison Scheme

    Koji CHIDA  Kunio KOBAYASHI  Hikaru MORITA  

     
    PAPER-Applications

      Vol:
    E87-A No:1
      Page(s):
    173-181

    A new approach for electronic sealed-bid auctions that preserve the privacy of losing bids is presented. It reduces the number of operations performed by the auctioneers to O(log ); previous protocols require O(N ) or O(N log ) where the number of bidders is N and that of available bidding prices is . Namely, the number of auctioneers' operations in our auction protocol is independent of the number of bidders. This feature offers strong advantages in massive auctions. We also propose a new scheme that checks the equality of two values without disclosing them. The scheme enhances our basic auction protocol, in terms of security and communication costs.

  • Telecom- and Signal-Relays with Gastight Plastic Sealed Housings for Enhanced Relay Performance

    Werner JOHLER  

     
    PAPER-Devices

      Vol:
    E86-C No:6
      Page(s):
    953-962

    Telecom- and Signal Relays with gastight plastic sealed housings enables the usage of inert and highly insulating gases. Although plastic sealed housings are used, optimized designs can keep the gas during the entire life of more than 25 years. The application of this technology allows the application of highly insulting gases like SF6 and result in a significant reduction of the relay size as reduced physical dimensions can be applied. With unchanged distances a significantly better dielectric performance can be achieved, without a relevant cost increase. Furthermore the inert switching atmosphere increases the switching characteristics or reduces the consumption of precious metals for the contacts. Even the usage of less precious metals like tungsten or ruthenium might be possible for switching typical telecommunication signals.

  • Efficient Sealed-Bid Auction by Using One-Way Functions

    Kunio KOBAYASHI  Hikaru MORITA  Koutarou SUZUKI  Mitsuari HAKUTA  

     
    PAPER

      Vol:
    E84-A No:1
      Page(s):
    289-294

    The need for electronic sealed-bid auction services with quantitative competition is increasing. This paper proposes a new method that combines one-way functions and a bit commitment technique for quantitative competitive sealed-bid auctions. Since each modular exponentiation is replaced with a one-way function, the proposed method's computational time is one forty thousandth that of the former methods and the proposed method suits mass bidder systems.

  • A Machine Vision Approach to Seam Sensing for High-Speed Robotic Sealing

    Kenichi ARAKAWA  Takao KAKIZAKI  Shinji OMYO  

     
    PAPER

      Vol:
    E83-D No:7
      Page(s):
    1353-1357

    In industrial assembly lines, seam sealing is a painting process used for making watertight seals or for preventing rusting. In the process, sealant is painted on seams located at the joints of pressed metal parts. We developed a sealing robot system that adjusts the sealing gun motion adaptively to the seam position sensed by a range sensor (a scanning laser rangefinder which senses profile range data). In this paper, we propose a high-speed and highly reliable algorithm for seam position computation from the sensed profile range data around the seam. It is proved experimentally that the sealing robot system used with the developed algorithm is very effective, especially for reducing wasted sealant.

  • Secure Electronic Sealed-Bid Auction Protocol with Public Key Cryptography

    Michiharu KUDO  

     
    PAPER

      Vol:
    E81-A No:1
      Page(s):
    20-27

    This paper proposes a secure electronic sealed-bid auction protocol (SEAP) that provides an auction service on the Internet by combining three providers: an auction service provider, a key service provider, and a time service provider. The SEAP uses public key cryptography and the concept of a time-key certificate. The most important property of this protocol is that time-dependent security requirements can be strictly satisfied. The SEAP satisfies the following nine security requirements: (a) no one can deny having made a bid; (b) the protocol should be secure against malicious acts; (c) no bidder can act for another bidder; (d) no one can know who else is bidding until the time comes for the bids to be opened; (e) no one can discover the contents of any of the bids until the time comes for the bids to be opened; (f) the successful bid must have been submitted before the bidding deadline; (g) all bidders can verify that the auction policy has been correctly implemented; (h) the successful bidder can be identified without being required to make himself or herself known; and (i) the bidding contents cannot be altered. The protocol consists of three subprotocols: the Registration Subprotocol, the Bidding Subprotocol, and the Auction Subprotocol. The protocol parameters and algorithm are described in detail.

  • Electromagnetic Sealing for Helical Heater Terminal Used in Combination Microwave Oven

    Tetsuo KUBOTA  Hideki NAKANO  Kohji KOSHIJI  Eimei SHU  Itsuo KIKUCHI  Kenji SUGIMOTO  

     
    LETTER

      Vol:
    E80-B No:5
      Page(s):
    706-708

    A new sealing structure for helical heater terminal used in a combination microwave oven is suggested, and its sealing characteristics are investigated. The new structure is simply a conductor tube coaxially covering the heater at the input terminal. With an optimally-designed structure of this type, the transmission coefficient of the heater can be reduced to -41.6 dB at 2450 MHz. When installed in a test set which is running with an output of 500 W at 2450 MHz, the microwave power leaking out from the heater terminal is found to be less than 0.2 mW/cm2.

  • Proxy Signatures: Delegation of the Power to Sign Messages

    Masahiro MAMBO  Keisuke USUDA  Eiji OKAMOTO  

     
    PAPER-Source Coding/Security

      Vol:
    E79-A No:9
      Page(s):
    1338-1354

    In this paper a new type of digital proxy signature is proposed. The proxy signature allows a designated person, called a proxy signer, to sign on behalf of an original signer. Classification of the proxy signatures is shown from the point of view of the degree of delegation, and the necessary conditions of a proxy signature are clarified. The proposed proxy signature scheme is based on either the discrete logarithm problem or the problem of taking the square root modulo of a composite number. Compared to the consecutive execution of the ordinary digital signature schemes, it has a direct from, and a verifier does not need a public key of a user other than the original signer in the verification stage. Moreover, it requires less computational work than the consecutive execution of the signature schemes. Due to this efficiency together with the delegation property, an organization, e.g. a software company, can very efficiently create many signatures of its own by delegating its signing power to multiple employees. Another attractive feature is that the proxy signature based on the discrete logarithm problem is highly applicable to other ordinary signature schemes based on the same problem, For instance, designated confirmer proxy signatures can be constructed. As a stronger form of proxy signature for partial delegation, another type of proxy signature scheme is proposed in which even an original signer cannot create a proxy signature. Furthermore, using a proposed on-line proxy updating protocol, the orignal signer can revoke proxies of dishonest proxy signers.

  • Three-Dimensional Measurement Approach for Seal Identification

    Ryoji HARUKI  Marc RIOUX  Yasuhiro OHTAKI  Takahiko HORIUCHI  Kazuhiko YAMAMOTO  Hiromitsu YAMADA  Kazuo TORAICHI  

     
    PAPER

      Vol:
    E78-D No:12
      Page(s):
    1642-1648

    This paper proposes a new approach to deal with the various quality of the reference impressions by measuring the seal to register as 3D (three-dimensional) image, that is, range image. By registering a seal as 3D image, it becomes possible to construct various 2D impressions from it according to the affixing conditions of the reference impression such as the affixing slant, the affixing pressure, the state of the ink on the seal surface and so on. Then, the accurate and easy identification of the seals will be possible by comparing the constructed impression with the reference impression. The performance is verified by experiment, and the result shows that plural 2D impressions according to the affixing conditions can be constructed from only one 3D image of the registered seal.

  • Automatic Seal Imprint Verification System with Imprint Quality Assessment Function and Its Performance Evaluation

    Katsuhiko UEDA  

     
    PAPER-Image Processing, Computer Graphics and Pattern Recognition

      Vol:
    E77-D No:8
      Page(s):
    885-894

    An annoying problem encountered in automatic seal imprint verification is that for seal imprints may have a lot of variations, even if they are all produced from a single seal. This paper proposes a new automatic seal imprint verification system which adds an imprint quality assessment function to our previous system in order to solve this problem, and also examines the verification performance of this system experimentally. This system consists of an imprint quality assessment process and a verification process. In the imprint quality assessment process, an examined imprint is first divided into partial regions. Each partial region is classified into one of three quality classes (good quality region, poor quality region, and background) on the basis of characteristics of its gray level histogram. In the verification process, only good quality partial regions of an examined imprint are verified with registered one. Finally, the examined imprint is classified as one of two types: a genuine and a forgery. However, as a result of quality assessment, if the partial regions classified as poor quality are too many, the examined imprint is classified as ambiguous" without verification processing. A major advantage of this verification system is that this system can verify seal imprints of various qualities efficiently and accurately. Computer experiments with real seal imprints were performed by using this system, previous system (without image quality assessment function) and document examiners of a bank. The results of these experiments show that this system is superior in the verification performance to our previous system, and has a similar verification performance to that of document examiners (i.e., the experimental results show the effectiveness of adding the image quality assessment function to a seal imprint verification system).