The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] sign(2667hit)

201-220hit(2667hit)

  • Range Points Migration Based Spectroscopic Imaging Algorithm for Wide-Beam Terahertz Subsurface Sensor Open Access

    Takamaru MATSUI  Shouhei KIDERA  

     
    BRIEF PAPER-Electromagnetic Theory

      Pubricized:
    2019/09/25
      Vol:
    E103-C No:3
      Page(s):
    127-130

    Here, we present a novel spectroscopic imaging method based on the boundary-extraction scheme for wide-beam terahertz (THz) three-dimensional imaging. Optical-lens-focusing systems for THz subsurface imaging generally require the depth of the object from the surface to be input beforehand to achieve the desired azimuth resolution. This limitation can be alleviated by incorporating a wide-beam THz transmitter into the synthetic aperture to automatically change the focusing depth in the post-signal processing. The range point migration (RPM) method has been demonstrated to have significant advantages in terms of imaging accuracy over the synthetic-aperture method. Moreover, in the RPM scheme, spectroscopic information can be easily associated with each scattering center. Thus, we propose an RPM-based terahertz spectroscopic imaging method. The finite-difference time-domain-based numerical analysis shows that the proposed algorithm provides accurate target boundary imaging associated with each frequency-dependent characteristic.

  • Resource and Network Management Framework for a Large-Scale Satellite Communications System Open Access

    Yuma ABE  Masaki OGURA  Hiroyuki TSUJI  Amane MIURA  Shuichi ADACHI  

     
    PAPER-Systems and Control

      Vol:
    E103-A No:2
      Page(s):
    492-501

    Satellite communications (SATCOM) systems play important roles in wireless communication systems. In the future, they will be required to accommodate rapidly increasing communication requests from various types of users. Therefore, we propose a framework for efficient resource management in large-scale SATCOM systems that integrate multiple satellites. Such systems contain hundreds of thousands of communication satellites, user terminals, and gateway stations; thus, our proposed framework enables simpler and more reliable communication between users and satellites. To manage and control this system efficiently, we formulate an optimization problem that designs the network structure and allocates communication resources for a large-scale SATCOM system. In this mixed integer programming problem, we allow the cost function to be a combination of various factors so that SATCOM operators can design the network according to their individual management strategies. These factors include the total allocated bandwidth to users, the number of satellites and gateway stations to be used, and the number of total satellite handovers. Our numerical simulations show that the proposed management strategy outperforms a conventional strategy in which a user can connect to only one specific satellite determined in advance. Furthermore, we determine the effect of the number of satellites in the system on overall system performance.

  • White-Box Implementation of the Identity-Based Signature Scheme in the IEEE P1363 Standard for Public Key Cryptography

    Yudi ZHANG  Debiao HE  Xinyi HUANG  Ding WANG  Kim-Kwang Raymond CHOO  Jing WANG  

     
    INVITED PAPER

      Pubricized:
    2019/09/27
      Vol:
    E103-D No:2
      Page(s):
    188-195

    Unlike black-box cryptography, an adversary in a white-box security model has full access to the implementation of the cryptographic algorithm. Thus, white-box implementation of cryptographic algorithms is more practical. Nevertheless, in recent years, there is no white-box implementation for public key cryptography. In this paper, we propose the first white-box implementation of the identity-based signature scheme in the IEEE P1363 standard. Our main idea is to hide the private key to multiple lookup tables, so that the private key cannot be leaked during the algorithm executed in the untrusted environment. We prove its security in both black-box and white-box models. We also evaluate the performance of our white-box implementations, in order to demonstrate utility for real-world applications.

  • Architecture and Design of Coarse/Fine Hybrid Granular Routing Optical Networks Open Access

    Yusaku ITO  Yojiro MORI  Hiroshi HASEGAWA  Ken-ichi SATO  

     
    PAPER-Fiber-Optic Transmission for Communications

      Pubricized:
    2019/07/26
      Vol:
    E103-B No:2
      Page(s):
    118-129

    A novel coarse and fine hybrid granular routing network architecture is proposed. Virtual direct links (VDLs) defined by the coarse granular routing to bridge distant node pairs, and routing via VDL mitigate the spectrum narrowing caused by optical filtering at wavelength-selective switches in ROADM (Reconfigurable Optical Add/Drop Multiplexing) nodes. The impairment mitigation yields denser channel accommodation in the frequency domain, which substantially increases fiber spectral efficiency. The proposed network simultaneously utilizes fine granular optical path level routing so that optical paths can be effectively accommodated in VDLs. The newly developed network design algorithm presented in this paper effectively implements routing and spectrum assignment to paths in addition to optimizing VDL establishment and path accommodation to VDLs. The effectiveness of the proposed architecture is demonstrated through both numerical and experimental evaluations; the number of fibers necessary in a network, and the spectrum bandwidth and hop count product are, respectively, reduced by up to 18% and increased by up to 111%.

  • A Family of New 16-QAM Golay Complementary Sequences without Higher PEP Upper Bounds

    Fanxin ZENG  Xiping HE  Guixin XUAN  Zhenyu ZHANG  Yanni PENG  Li YAN  

     
    LETTER-Information Theory

      Vol:
    E103-A No:2
      Page(s):
    547-552

    In an OFDM communication system using quadrature amplitude modulation (QAM) signals, peak envelope powers (PEPs) of the transmitted signals can be well controlled by using QAM Golay complementary sequence pairs (CSPs). In this letter, by making use of a new construction, a family of new 16-QAM Golay CSPs of length N=2m (integer m≥2) with binary inputs is presented, and all the resultant pairs have the PEP upper bound 2N. However, in the existing such pairs from other references their PEP upper bounds can arrive at 3.6N when the worst case happens. In this sense, novel pairs are good candidates for OFDM applications.

  • Sign Reversal Channel Switching Method in Space-Time Block Code for OFDM Systems

    Hyeok Koo JUNG  

     
    LETTER-Communication Theory and Signals

      Vol:
    E103-A No:2
      Page(s):
    567-570

    This paper proposes a simple source data exchange method for channel switching in space-time block code. If one transmits source data on another antenna, then the receiver should change combining method in order to adapt it. No one except knowing the channel switching sequence can decode the received data correctly. In case of exchanging data for channel switching, four orthogonal frequency division multiplexing symbols are exchanged according to a format of space-time block code. In this paper, I proposes two simple sign exchanges without exchanging four orthogonal-frequency division multiplexing symbols which occurs a different combining and channel switching method in the receiver.

  • Sorting Matrix Architecture for Continuous Data Sequences

    Meiting XUE  Huan ZHANG  Weijun LI  Feng YU  

     
    LETTER-Algorithms and Data Structures

      Vol:
    E103-A No:2
      Page(s):
    542-546

    Sorting is one of the most fundamental problems in mathematics and computer science. Because high-throughput and flexible sorting is a key requirement in modern databases, this paper presents efficient techniques for designing a high-throughput sorting matrix that supports continuous data sequences. There have been numerous studies on the optimization of sorting circuits on FPGA (field-programmable gate array) platforms. These studies focused on attaining high throughput for a single command with fixed data width. However, the architectures proposed do not meet the requirement of diversity for database data types. A sorting matrix architecture is thus proposed to overcome this problem. Our design consists of a matrix of identical basic sorting cells. The sorting cells work in a pipeline and in parallel, and the matrix can simultaneously process multiple data streams, which can be combined into a high-width single-channel data stream or low-width multiple-channel data streams. It can handle continuous sequences and allows for sorting variable-length data sequences. Its maximum throughput is approximately 1.4 GB/s for 32-bit sequences and approximately 2.5 GB/s for 64-bit sequences on our platform.

  • Energy-Efficient Full-Duplex Enabled Cloud Radio Access Networks

    Tung Thanh VU  Duy Trong NGO  Minh N. DAO  Quang-Thang DUONG  Minoru OKADA  Hung NGUYEN-LE  Richard H. MIDDLETON  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2019/07/18
      Vol:
    E103-B No:1
      Page(s):
    71-78

    This paper studies the joint optimization of precoding, transmit power and data rate allocation for energy-efficient full-duplex (FD) cloud radio access networks (C-RANs). A new nonconvex problem is formulated, where the ratio of total sum rate to total power consumption is maximized, subject to the maximum transmit powers of remote radio heads and uplink users. An iterative algorithm based on successive convex programming is proposed with guaranteed convergence to the Karush-Kuhn-Tucker solutions of the formulated problem. Numerical examples confirm the effectiveness of the proposed algorithm and show that the FD C-RANs can achieve a large gain over half-duplex C-RANs in terms of energy efficiency at low self-interference power levels.

  • A Revocable Group Signature Scheme with Scalability from Simple Assumptions

    Keita EMURA  Takuya HAYASHI  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    125-140

    Group signatures are signatures providing signer anonymity where signers can produce signatures on behalf of the group that they belong to. Although such anonymity is quite attractive considering privacy issues, it is not trivial to check whether a signer has been revoked or not. Thus, how to revoke the rights of signers is one of the major topics in the research on group signatures. In particular, scalability, where the signing and verification costs and the signature size are constant in terms of the number of signers N, and other costs regarding signers are at most logarithmic in N, is quite important. In this paper, we propose a revocable group signature scheme which is currently more efficient compared to previous all scalable schemes. Moreover, our revocable group signature scheme is secure under simple assumptions (in the random oracle model), whereas all scalable schemes are secure under q-type assumptions. We implemented our scheme by employing a Barreto-Lynn-Scott curve of embedding degree 12 over a 455-bit prime field (BLS-12-455), and a Barreto-Naehrig curve of embedding degree 12 over a 382-bit prime field (BN-12-382), respectively, by using the RELIC library. We showed that the online running times of our signing algorithm were approximately 14msec (BLS-12-455) and 11msec (BN-12-382), and those of our verification algorithm were approximately 20msec (BLS-12-455) and 16msec (BN-12-382), respectively. Finally, we showed that our scheme (with a slight extension) is applied to an identity management system proposed by Isshiki et al.

  • Expressive Attribute-Based Encryption with Constant-Size Ciphertexts from the Decisional Linear Assumption Open Access

    Katsuyuki TAKASHIMA  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    74-106

    We propose a key-policy attribute-based encryption (KP-ABE) scheme with constant-size ciphertexts, whose almost tightly semi-adaptive security is proven under the decisional linear (DLIN) assumption in the standard model. The access structure is expressive, that is given by non-monotone span programs. It also has fast decryption, i.e., a decryption includes only a constant number of pairing operations. As an application of our KP-ABE construction, we also propose an efficient, fully secure attribute-based signatures with constant-size secret (signing) keys from the DLIN. For achieving the above results, we extend the sparse matrix technique on dual pairing vector spaces. In particular, several algebraic properties of an elaborately chosen sparse matrix group are applied to the dual system security proofs.

  • Decentralized Attribute-Based Encryption and Signatures Open Access

    Tatsuaki OKAMOTO  Katsuyuki TAKASHIMA  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    41-73

    This paper presents decentralized multi-authority attribute-based encryption and signature (DMA-ABE and DMA-ABS) schemes, in which no central authority exists and no global coordination is required except for the setting of a parameter for a prime order bilinear group and a hash function, which can be available from public documents, e.g., ISO and FIPS official documents. In the proposed DMA-ABE and DMA-ABS schemes, every process can be executed in a fully decentralized manner; any party can become an authority and issue a piece for a secret key to a user without interacting with any other party, and each user obtains a piece of his/her secret key from the associated authority without interacting with any other party. While enjoying such fully decentralized processes, the proposed schemes are still secure against collusion attacks, i.e., multiple pieces issued to a user by different authorities can form a collusion resistant secret key, composed of these pieces, of the user. The proposed ABE scheme is the first DMA-ABE for non-monotone relations (and more general relations), which is adaptively secure under the decisional linear (DLIN) assumption in the random oracle model. This paper also proposes the first DMA-ABS scheme for non-monotone relations (and more general relations), which is fully secure, adaptive-predicate unforgeable and perfect private, under the DLIN assumption in the random oracle model. DMA-ABS is a generalized notion of ring signatures. The efficiency of the proposed DMA-ABE and DMA-ABS schemes is comparable to those of the existing practical ABE and ABS schemes with comparable relations and security.

  • Non-Blind Speech Watermarking Method Based on Spread-Spectrum Using Linear Prediction Residue

    Reiya NAMIKAWA  Masashi UNOKI  

     
    LETTER

      Pubricized:
    2019/10/23
      Vol:
    E103-D No:1
      Page(s):
    63-66

    We propose a method of non-blind speech watermarking based on direct spread spectrum (DSS) using a linear prediction scheme to solve sound distortion due to spread spectrum. Results of evaluation simulations revealed that the proposed method had much lower sound-quality distortion than the DSS method while having almost the same bit error ratios (BERs) against various attacks as the DSS method.

  • Computationally Efficient DOA Estimation for Massive Uniform Linear Array

    Wei JHANG  Shiaw-Wu CHEN  Ann-Chen CHANG  

     
    LETTER-Digital Signal Processing

      Vol:
    E103-A No:1
      Page(s):
    361-365

    This letter presents an improved hybrid direction of arrival (DOA) estimation scheme with computational efficiency for massive uniform linear array. In order to enhance the resolution of DOA estimation, the initial estimator based on the discrete Fourier transform is applied to obtain coarse DOA estimates by a virtual array extension for one snapshot. Then, by means of a first-order Taylor series approximation to the direction vector with the one initially estimated in a very small region, the iterative fine estimator can find a new direction vector which raises the searching efficiency. Simulation results are provided to demonstrate the effectiveness of the proposed scheme.

  • A Constant-Size Signature Scheme with a Tighter Reduction from the CDH Assumption Open Access

    Kaisei KAJITA  Kazuto OGAWA  Eiichiro FUJISAKI  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    141-149

    We present a constant-size signature scheme under the CDH assumption. It has a tighter security reduction than any other constant-size signature scheme with a security reduction to solving some intractable search problems. Hofheinz, Jager, and Knapp (PKC 2012) presented a constant-size signature scheme under the CDH assumption with a reduction loss of O(q), where q is the number of signing queries. They also proved that the reduction loss of O(q) is optimal in a black-box security proof. To the best of our knowledge, no constant-size signature scheme has been proposed with a tighter reduction (to the hardness of a search problem) than that proposed by Hofheinz et al., even if it is not re-randomizable. We remark that our scheme is not re-randomizable. We achieve the reduction loss of O(q/d), where d is the number of group elements in a public key.

  • Free Space Optical Turbo Coded Communication System with Hybrid PPM-OOK Signaling

    Ran SUN  Hiromasa HABUCHI  Yusuke KOZAWA  

     
    PAPER

      Vol:
    E103-A No:1
      Page(s):
    287-294

    For high transmission efficiency, good modulation schemes are expected. This paper focuses on the enhancement of the modulation scheme of free space optical turbo coded system. A free space optical turbo coded system using a new signaling scheme called hybrid PPM-OOK signaling (HPOS) is proposed and investigated. The theoretical formula of the bit error rate of the uncoded HPOS system is derived. The effective information rate performances (i.e. channel capacity) of the proposed HPOS turbo coded system are evaluated through computer simulation in free space optical channel, with weak, moderate, strong scintillation. The performance of the proposed HPOS turbo coded system is compared with those of the conventional OOK (On-Off Keying) turbo coded system and BPPM (Binary Pulse Position Modulation) turbo coded system. As results, the proposed HPOS turbo coded system shows the same tolerance capability to background noise and atmospheric turbulence as the conventional BPPM turbo coded system, and it has 1.5 times larger capacity.

  • Acoustic Design Support System of Compact Enclosure for Smartphone Using Deep Neural Network

    Kai NAKAMURA  Kenta IWAI  Yoshinobu KAJIKAWA  

     
    PAPER-Engineering Acoustics

      Vol:
    E102-A No:12
      Page(s):
    1932-1939

    In this paper, we propose an automatic design support system for compact acoustic devices such as microspeakers inside smartphones. The proposed design support system outputs the dimensions of compact acoustic devices with the desired acoustic characteristic. This system uses a deep neural network (DNN) to obtain the relationship between the frequency characteristic of the compact acoustic device and its dimensions. The training data are generated by the acoustic finite-difference time-domain (FDTD) method so that many training data can be easily obtained. We demonstrate the effectiveness of the proposed system through some comparisons between desired and designed frequency characteristics.

  • New Sub-Band Adaptive Volterra Filter for Identification of Loudspeaker

    Satoshi KINOSHITA  Yoshinobu KAJIKAWA  

     
    PAPER-Digital Signal Processing

      Vol:
    E102-A No:12
      Page(s):
    1946-1955

    Adaptive Volterra filters (AVFs) are usually used to identify nonlinear systems, such as loudspeaker systems, and ordinary adaptive algorithms can be used to update the filter coefficients of AVFs. However, AVFs require huge computational complexity even if the order of the AVF is constrained to the second order. Improving calculation efficiency is therefore an important issue for the real-time implementation of AVFs. In this paper, we propose a novel sub-band AVF with high calculation efficiency for second-order AVFs. The proposed sub-band AVF consists of four parts: input signal transformation for a single sub-band AVF, tap length determination to improve calculation efficiency, switching the number of sub-bands while maintaining the estimation accuracy, and an automatic search for an appropriate number of sub-bands. The proposed sub-band AVF can improve calculation efficiency for which the dominant nonlinear components are concentrated in any frequency band, such as loudspeakers. A simulation result demonstrates that the proposed sub-band AVF can realize higher estimation accuracy than conventional efficient AVFs.

  • A Novel Three-Point Windowed Interpolation DFT Method for Frequency Measurement of Real Sinusoid Signal

    Kai WANG  Yiting GAO  Lin ZHOU  

     
    PAPER-Digital Signal Processing

      Vol:
    E102-A No:12
      Page(s):
    1940-1945

    The windowed interpolation DFT methods have been utilized to estimate the parameters of a single frequency and multi-frequency signal. Nevertheless, they do not work well for the real-valued sinusoids with closely spaced positive- and negative- frequency. In this paper, we describe a novel three-point windowed interpolation DFT method for frequency measurement of real-valued sinusoid signal. The exact representation of the windowed DFT with maximum sidelobe decay window (MSDW) is constructed. The spectral superposition of positive- and negative-frequency is considered and calculated to improve the estimation performance. The simulation results match with the theoretical values well. In addition, computer simulations demonstrate that the proposed algorithm provides high estimation accuracy and good noise suppression capability.

  • A Low Area Overhead Design Method for High-Performance General-Synchronous Circuits with Speculative Execution

    Shimpei SATO  Eijiro SASSA  Yuta UKON  Atsushi TAKAHASHI  

     
    PAPER

      Vol:
    E102-A No:12
      Page(s):
    1760-1769

    In order to obtain high-performance circuits in advanced technology nodes, design methodology has to take the existence of large delay variations into account. Clock scheduling and speculative execution have overheads to realize them, but have potential to improve the performance by averaging the imbalance of maximum delay among paths and by utilizing valid data available earlier than worst-case scenarios, respectively. In this paper, we propose a high-performance digital circuit design method with speculative executions with less overhead by utilizing clock scheduling with delay insertions effectively. The necessity of speculations that cause overheads is effectively reduced by clock scheduling with delay insertion. Experiments show that a generated circuit achieves 26% performance improvement with 1.3% area overhead compared to a circuit without clock scheduling and without speculative execution.

  • Sparse Time-Varying Complex AR (TV-CAR) Speech Analysis Based on Adaptive LASSO

    Keiichi FUNAKI  

     
    LETTER-Speech and Hearing

      Vol:
    E102-A No:12
      Page(s):
    1910-1914

    Linear Prediction (LP) analysis is commonly used in speech processing. LP is based on Auto-Regressive (AR) model and it estimates the AR model parameter from signals with l2-norm optimization. Recently, sparse estimation is paid attention since it can extract significant features from big data. The sparse estimation is realized by l1 or l0-norm optimization or regularization. Sparse LP analysis methods based on l1-norm optimization have been proposed. Since excitation of speech is not white Gaussian, a sparse LP estimation can estimate more accurate parameter than the conventional l2-norm based LP. These are time-invariant and real-valued analysis. We have been studied Time-Varying Complex AR (TV-CAR) analysis for an analytic signal and have evaluated the performance on speech processing. The TV-CAR methods are l2-norm methods. In this paper, we propose the sparse TV-CAR analysis based on adaptive LASSO (Least absolute shrinkage and selection operator) that is l1-norm regularization and evaluate the performance on F0 estimation of speech using IRAPT (Instantaneous RAPT). The experimental results show that the sparse TV-CAR methods perform better for a high level of additive Pink noise.

201-220hit(2667hit)