The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] sign(2667hit)

761-780hit(2667hit)

  • Low-Complexity Memory Access Architectures for Quasi-Cyclic LDPC Decoders

    Ming-Der SHIEH  Shih-Hao FANG  Shing-Chung TANG  Der-Wei YANG  

     
    PAPER-Computer System

      Vol:
    E95-D No:2
      Page(s):
    549-557

    Partially parallel decoding architectures are widely used in the design of low-density parity-check (LDPC) decoders, especially for quasi-cyclic (QC) LDPC codes. To comply with the code structure of parity-check matrices of QC-LDPC codes, many small memory blocks are conventionally employed in this architecture. The total memory area usually dominates the area requirement of LDPC decoders. This paper proposes a low-complexity memory access architecture that merges small memory blocks into memory groups to relax the effect of peripherals in small memory blocks. A simple but efficient algorithm is also presented to handle the additional delay elements introduced in the memory merging method. Experiment results on a rate-1/2 parity-check matrix defined in the IEEE 802.16e standard show that the LDPC decoder designed using the proposed memory access architecture has the lowest area complexity among related studies. Compared to a design with the same specifications, the decoder implemented using the proposed architecture requires 33% fewer gates and is more power-efficient. The proposed new memory access architecture is thus suitable for the design of low-complexity LDPC decoders.

  • Region-Oriented Placement Algorithm for Coarse-Grained Power-Gating FPGA Architecture

    Ce LI  Yiping DONG  Takahiro WATANABE  

     
    PAPER-Design Methodology

      Vol:
    E95-D No:2
      Page(s):
    314-323

    An FPGA plays an essential role in industrial products due to its fast, stable and flexible features. But the power consumption of FPGAs used in portable devices is one of critical issues. Top-down hierarchical design method is commonly used in both ASIC and FPGA design. But, in the case where plural modules are integrated in an FPGA and some of them might be in sleep-mode, current FPGA architecture cannot be fully effective. In this paper, coarse-grained power gating FPGA architecture is proposed where a whole area of an FPGA is partitioned into several regions and power supply is controlled for each region, so that modules in sleep mode can be effectively power-off. We also propose a region oriented FPGA placement algorithm fitted to this user's hierarchical design based on VPR [1]. Simulation results show that this proposed method could reduce power consumption of FPGA by 38% on average by setting unused modules or regions in sleep mode.

  • Key Substitution Attacks on the CFS Signature

    Bennian DOU  Chun-Hua CHEN  Hong ZHANG  

     
    LETTER-Cryptography and Information Security

      Vol:
    E95-A No:1
      Page(s):
    414-416

    At Asiacrypt'2001, Courtois, Finiasz and Sendrier proposed the first coding-based signature scheme which is also known as the CFS signature. The CFS signature is seen as one of the candidates of quantum immune signatures. In this letter, we show that the CFS signature is susceptible to both strong-key substitution attacks and weak-key substitution attacks. We also discuss potential countermeasures.

  • Improving Data Confidentiality and Integrity for Data Aggregation in Wireless Sensor Networks

    Rabindra BISTA  Yong-Ki KIM  Myoung-Seon SONG  Jae-Woo CHANG  

     
    PAPER-Trust

      Vol:
    E95-D No:1
      Page(s):
    67-77

    Since wireless sensor networks (WSNs) are resources-constrained, it is very essential to gather data efficiently from the WSNs so that their life can be prolonged. Data aggregation can conserve a significant amount of energy by minimizing transmission cost in terms of the number of data packets. Many applications require privacy and integrity protection of the sampled data while they travel from the source sensor nodes to a data collecting device, say a query server. However, the existing schemes suffer from high communication cost, high computation cost and data propagation delay. To resolve the problems, in this paper, we propose a new and efficient integrity protecting sensitive data aggregation scheme for WSNs. Our scheme makes use of the additive property of complex numbers to achieve sensitive data aggregation with protecting data integrity. With simulation results, we show that our scheme is much more efficient in terms of both communication and computation overheads, integrity checking and data propagation delay than the existing schemes for protecting integrity and privacy preserving data aggregation in WSNs.

  • Efficient Sequential Architecture of AES CCM for the IEEE 802.16e

    Jae Deok JI  Seok Won JUNG  Jongin LIM  

     
    LETTER-Privacy

      Vol:
    E95-D No:1
      Page(s):
    185-187

    In this paper, we propose efficient sequential AES CCM architecture for the IEEE 802.16e. In the proposed architecture, only one AES encryption core is used and the operation of the CTR and the CBC-MAC is processed concurrently within one round. With this design approach, we can design sequential AES CCM architecture having 570 Mbps@102.4 MHz throughput and 1,397 slices at a Spartan3 3s5000 device.

  • An Authentication Framework for Wireless Sensor Networks Using Identity-Based Signatures: Implementation and Evaluation

    Rehana YASMIN  Eike RITTER  Guilin WANG  

     
    PAPER-Security

      Vol:
    E95-D No:1
      Page(s):
    126-133

    In Wireless Sensor Networks (WSNs), authentication is a crucial security requirement to avoid attacks against secure communication, and to mitigate against DoS attacks exploiting the limited resources of sensor nodes. Resource constraints of sensor nodes are hurdles in applying strong public key cryptographic based mechanisms in WSNs. To address the problem of authentication in WSNs, we propose an efficient and secure framework for authenticated broadcast/multicast by sensor nodes as well as for outside user authentication, which utilizes identity based cryptography and online/offline signature (OOS) schemes. The primary goals of this framework are to enable all sensor nodes in the network, firstly, to broadcast and/or multicast an authenticated message quickly; secondly, to verify the broadcast/multicast message sender and the message contents; and finally, to verify the legitimacy of an outside user. This paper reports the implementation and experimental evaluation of the previously proposed authenticated broadcast/multicast by sensor nodes scheme using online/offline signature on TinyOS and MICA2 sensor nodes.

  • Iterative Multi-Track ITI Canceller for Nonbinary-LDPC-Coded Two-Dimensional Magnetic Recording

    Masaaki FUJII  

     
    PAPER-Storage Technology

      Vol:
    E95-C No:1
      Page(s):
    163-171

    An iterative inter-track interference (ITI) cancelling scheme is described for multi-track signal detection in nonbinary (NB)-LDPC-coded two-dimensional magnetic recording. The multi-track iterative ITI canceller that we propose consists of multi-track soft interference cancellers (SICs), two-dimensional partial response (TDPR) filters, noise-predictive max-log-MAP detectors, and an NB-LDPC decoder. TDPR filters using an ITI-suppressing tap-weight vector mitigate ITI in the first iteration. Multi-track SICs and TDPR filters adjusted to the residual two-dimensional ISI signals efficiently detect multi-track signals in the latter iterations. The simulation results demonstrated that our proposed iterative multi-track ITI canceller achieves frame error rates close to those obtained in a non-ITI case in media-noise-dominant environments when the both-side off-track ratio is up to 50%.

  • Sub-Linear Size Traceable Ring Signatures without Random Oracles

    Eiichiro FUJISAKI  

     
    PAPER-Authentication

      Vol:
    E95-A No:1
      Page(s):
    151-166

    Traceable ring signatures, proposed at PKC'07, are a variant of ring signatures, which allow a signer to anonymously sign a message with a tag behind a ring, i.e., a group of users chosen by the signer, unless he signs two messages with the same tag. However, if a signer signs twice on the same tag, the two signatures will be linked and the identity of the signer will be revealed when the two signed messages are different. Traceable ring signatures can be applied to anonymous write-in voting without any special voting authority and electronic coupon services. The previous traceable ring signature scheme relies on random oracles at its security and the signature size is linear in the number of ring members. This paper proposes the first secure traceable ring signature schemes without random oracles in the common reference string model. In addition, the proposed schemes have a signature size of O(), where N is the number of users in the ring.

  • Adaptive and Iterative ITI Canceller for Inter-Track Asynchronous Shingled Write Magnetic Recording

    Masaaki FUJII  

     
    PAPER-Storage Technology

      Vol:
    E95-C No:1
      Page(s):
    155-162

    An adaptive and iterative intertrack-interference (ITI) cancelling scheme is described for multi-track signal detection in inter-track asynchronous shingled write magnetic recording. There is write-clock frequency drift in asynchronous recording systems. Read-back signals obtained with a wide read head scanning narrow tracks thus suffer from not only intersymbol interference (ISI) but also time-variant ITI. To efficiently cope with static ISI and time-variant ITI, multi-track soft interference cancellers and two-dimensional partial-response filters are incorporated based on per-survivor processing into each trellis state defined in a one-dimensional/two-dimensional trellis-switching max-log-MAP detector. In addition, the computational complexity can be reduced based on channel interpolation and intermittent TDPR-filter control by allowing small degradation in signal detection. Computer simulation results in media-noise-dominant environments demonstrate that the proposed adaptive and iterative ITI canceller achieves bit error rates close to those obtained in a non-ITI case when the read-head off-track ratio is up to 50% in write-clock frequency difference of 0.02%.

  • Underground Electric Signal at the Occurrence of the Niigataken Chuetsu-oki Earthquake in 2007, Japan

    Kan OKUBO  Akihiro TAKEUCHI  Yukinobu NAKAMURA  Nobunao TAKEUCHI  

     
    BRIEF PAPER-Electromagnetic Compatibility

      Vol:
    E95-C No:1
      Page(s):
    110-114

    The electric field mill in our underground observation room detected a co-seismic electromagnetic signal in the vertical electrostatic field ca. 8 s after the origin time of the Niigataken Chuetsu-oki Earthquake in 2007, but ca. 30 s before the arrival time of the P-waves.

  • A Multi-Trapdoor Commitment Scheme from the RSA Assumption

    Ryo NISHIMAKI  Eiichiro FUJISAKI  Keisuke TANAKA  

     
    PAPER-Secure Protocol

      Vol:
    E95-A No:1
      Page(s):
    176-184

    This paper presents a new non-interactive multi-trapdoor commitment scheme from the standard RSA assumption. Multi-trapdoor commitment is a stronger variant of trapdoor commitment. Its notion was introduced by Gennaro at CRYPTO 2004. Multi-trapdoor commitment schemes are very useful because we can convert a non-interactive multi-trapdoor commitment scheme into a non-interactive and reusable non-malleable commitment scheme by using one-time signature and transform any proof of knowledge into a concurrently non-malleable one (this can be used as concurrently secure identification). Gennaro gave concrete constructions of multi-trapdoor commitment, but its security relies on stronger assumptions, such as the strong RSA assumption and the q-strong Diffie-Hellman assumption as opposed to our construction based on the standard RSA assumption. As a corollary of our results, we constructed a non-interactive and reusable non-malleable commitment scheme from the standard RSA assumption. Our scheme is based on the Hohenberger-Waters (weak) signature scheme presented at CRYPTO 2009. Several non-interactive and reusable non-malleable commitment schemes (in the common reference string model) have been proposed, but they all rely on stronger assumptions (such as the strong RSA assumption). Thus, we give the first construction of a non-interactive and reusable non-malleable commitment scheme from the standard RSA assumption.

  • Undeniable and Unpretendable Signatures

    Le Trieu PHONG  Kaoru KUROSAWA  Wakaha OGATA  

     
    PAPER-Authentication

      Vol:
    E95-A No:1
      Page(s):
    138-150

    Undeniable signature, and unpretendable signature schemes have been studied independently. In this paper, efficient schemes which serve as both at the same time are presented. The schemes find their typical application in anonymous auction where the winner cannot deny her bid; nobody can pretend to be the winner; and the anonymity of all losers is preserved. The security of the schemes is proved in the common reference string model under discrete logarithm type assumptions.

  • Doppler Centroid Estimation for Space-Surface BiSAR

    Weiming TIAN  Jian YANG  Xiaopeng YANG  

     
    LETTER-Radars

      Vol:
    E95-B No:1
      Page(s):
    116-119

    Phase synchronization is a crucial problem in Bistatic Synthetic Aperture Radar (BiSAR). As phase synchronization error and Doppler phase have nearly the same form, Doppler Centroid (DC) cannot be estimated with traditional method in BiSAR. A DC estimation method is proposed through phase-interferometry of Dual-channel direct signal. Through phase interferometry, phase synchronization error can be counteracted while Doppler phase is reserved and DC can be estimated from the reserved phase.

  • Cryptanalysis of Strong Designated Verifier Signature Scheme with Non-delegatability and Non-transferability

    Mingwu ZHANG  Tsuyoshi TAKAGI  Bo YANG  Fagen LI  

     
    LETTER

      Vol:
    E95-A No:1
      Page(s):
    259-262

    Strong designated verifier signature scheme (SDVS) allows a verifier to privately check the validity of a signature. Recently, Huang et al. first constructed an identity-based SDVS scheme (HYWS) in a stronger security model with non-interactive proof of knowledge, which holds the security properties of unforgeability, non-transferability, non-delegatability, and privacy of signer's identity. In this paper, we show that their scheme does not provide the claimed properties. Our analysis indicates that HYWS scheme neither resist on the designated verifier signature forgery nor provide simulation indistinguishability, which violates the security properties of unforgeability, non-delegatability and non-transferability.

  • Sampling and Reconstruction of Periodic Piecewise Polynomials Using Sinc Kernel

    Akira HIRABAYASHI  

     
    PAPER-Digital Signal Processing

      Vol:
    E95-A No:1
      Page(s):
    322-329

    We address a problem of sampling and reconstructing periodic piecewise polynomials based on the theory for signals with a finite rate of innovation (FRI signals) from samples acquired by a sinc kernel. This problem was discussed in a previous paper. There was, however, an error in a condition about the sinc kernel. Further, even though the signal is represented by parameters, these explicit values are not obtained. Hence, in this paper, we provide a correct condition for the sinc kernel and show the procedure. The point is that, though a periodic piecewise polynomial of degree R is defined as a signal mapped to a periodic stream of differentiated Diracs by R + 1 time differentiation, the mapping is not one-to-one. Therefore, to recover the stream is not sufficient to reconstruct the original signal. To solve this problem, we use the average of the target signal, which is available because of the sinc sampling. Simulation results show the correctness of our reconstruction procedure. We also show a sampling theorem for FRI signals with derivatives of a generic known function.

  • Digital PID Control Forward Type Multiple-Output DC-DC Converter

    Fujio KUROKAWA  Tomoyuki MIZOGUCHI  Kimitoshi UENO  Hiroyuki OSUGA  

     
    PAPER-Energy in Electronics Communications

      Vol:
    E94-B No:12
      Page(s):
    3421-3428

    The purpose of this paper is to present the static and dynamic characteristics and a smart design approach for the digital PID control forward type multiple-output dc-dc converter. The central problem of a smart design approach is how to decide the integral coefficient. Since the integral coefficient decision depends on the static characteristics, whatever integral coefficient is selected will not be yield superior dynamic characteristics. Accordingly, it is important to identify the integral coefficient that optimizes static as well as dynamic characteristics. In proposed design approach, it set the upper and lower of input voltage and output current of regulation range. The optimal integral coefficient is decided by the regulation range of the static characteristics and the dynamic characteristics and then the smart design approach is summarized. As a result, the convergence time is improved 50% compared with the conventional designed circuit.

  • Demodulation Reference Signal Using Two-Dimensional Orthogonal Cover Code Mapping for Multi-Antenna/Point Transmission in LTE-Advanced Downlink

    Kazuaki TAKEDA  Yoshihisa KISHIYAMA  Tetsushi ABE  Takehiro NAKAMURA  

     
    PAPER

      Vol:
    E94-B No:12
      Page(s):
    3354-3361

    In the Long-Term Evolution (LTE)-Advanced downlink, a user-specific demodulation reference signal (DM-RS) is used to support channel estimation and data demodulation for user-transparent multi-antenna and/or multi-point (MA/P) transmission techniques. A hybrid code division multiplexing (CDM) and frequency division multiplexing (FDM) scheme is adopted as a DM-RS multiplexing scheme for up to eight data streams per user. A time-domain orthogonal cover code (OCC) is used for CDM since time domain orthogonality among OCCs offers good robustness against channel variation. However, in a medium-to-high mobility environment, orthogonality distortion occurs among OCCs, which results in performance degradation. In this paper, we propose a two-dimensional (2D)-OCC mapping that achieves two-dimensional orthogonality in the time and frequency domains to improve the performance of CDM-based DM-RSs while reducing the peak transmission power of the OFDM symbol which includes the DM-RSs. Simulation results show that the proposed 2D-OCC mapping is effective in improving the block error rate performance especially in medium-to-high mobility environments. Furthermore, it is shown that the 2D-OCC mapping effectively reduces the peak power compared to the time-domain OCC mapping.

  • Hybrid Test Application in Partial Skewed-Load Scan Design

    Yuki YOSHIKAWA  Tomomi NUWA  Hideyuki ICHIHARA  Tomoo INOUE  

     
    PAPER-Logic Synthesis, Test and Verification

      Vol:
    E94-A No:12
      Page(s):
    2571-2578

    In this paper, we propose a hybrid test application in partial skewed-load (PSL) scan design. The PSL scan design in which some flip-flops (FFs) are controlled as skewed-load FFs and the others are controlled as broad-side FFs was proposed in [1]. We notice that the PSL scan design potentially has a capability of two test application modes: one is the broad-side test mode, and the other is the hybrid test mode which corresponds to the test application considered in [1]. According to this observation, we present a hybrid test application of the two test modes in the PSL scan design. In addition, we also address a way of skewed-load FF selection based on propagation dominance of FFs in order to take advantage of the hybrid test application. Experimental results for ITC'99 benchmark circuits show that the hybrid test application in the proposed PSL scan design can achieve higher fault coverage than the design based on the skewed-load FF selection [1] does.

  • Investigation on Data Signal Muting to Improve Channel Estimation Accuracy in Downlink Coordinated Multiple-Point Transmission in LTE-Advanced

    Yusuke OHWATARI  Nobuhiko MIKI  Tetsushi ABE  Satoshi NAGATA  Yukihiko OKUMURA  

     
    PAPER

      Vol:
    E94-B No:12
      Page(s):
    3321-3334

    Accurate channel estimation for multiple cells is essential in downlink coordinated multi-point (CoMP) transmission/reception. Therefore, this paper investigates a technique to improve the channel estimation for downlink CoMP in Long-Term Evolution (LTE)-Advanced. In particular, the performance of data signal muting, i.e., muting data signals that collide with the channel state information reference signal (CSI-RS) of a neighboring cell, is evaluated considering various CoMP schemes and intra-eNodeB and inter-eNodeB CoMP scenarios. In a multi-cell link level simulation, coordinated scheduling and coordinated beamforming (CS/CB) CoMP is employed. The simulation results show that data signal muting is effective in improving the channel estimation accuracy, which is confirmed by numerical analysis. Simulation results also show that it is effective in improving the throughput performance, especially for sets of user equipment at the cell boundary. Furthermore, the tradeoff relationship between accurate channel estimation by muting larger numbers of data signals and a high peak data rate, i.e., low overhead, is investigated. It is shown that when the number of coordinated cells is set to three, the CSI-RS reuse factor is set to three, and the well-planned CSI-RS pattern allocation is employed, the improvement in performance is almost saturated in a synchronized network.

  • Reference Signal Transmission Schemes for Coordinated Multi-Point Transmission for 3GPP LTE-Advanced

    Masayuki HOSHINO  Tadashi YOSHIDA  Daichi IMAMURA  

     
    PAPER

      Vol:
    E94-B No:12
      Page(s):
    3346-3353

    In this study, we investigate reference signal (RS) transmission schemes that aim to efficiently support coordinated multi-point (CoMP) transmission by providing improved channel estimation accuracy so that transmission parameters can be appropriately chosen on a cellular network. First, we investigate typical scenarios for transmission parameter selection with the widely used CoMP transmission and precoding schemes aligned with those considered for Long Term Evolution (LTE)-Advanced systems. Second, we investigate an RS transmission scheme that can provide accurate channel estimation even with severe inter-cell interference. Finally, we verify the performance benefit of the investigated scheme by a multi-cell link level evaluation. The results obtained indicate: 1) the investigated scheme improves block error rate performance compared to conventional schemes for fixed modulation and coding schemes (MCSs) allocation with a better precoding control accuracy on the LTE-Advanced system downlink and 2) the investigated scheme provides a throughput performance gain compared to conventional schemes for adaptive MCS allocation and coordinated beamforming.

761-780hit(2667hit)