The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] sign(2667hit)

121-140hit(2667hit)

  • An Efficient Public Verifiable Certificateless Multi-Receiver Signcryption Scheme for IoT Environments

    Dae-Hwi LEE  Won-Bin KIM  Deahee SEO  Im-Yeong LEE  

     
    PAPER

      Pubricized:
    2021/07/14
      Vol:
    E104-D No:11
      Page(s):
    1869-1879

    Lightweight cryptographic systems for services delivered by the recently developed Internet of Things (IoT) are being continuously researched. However, existing Public Key Infrastructure (PKI)-based cryptographic algorithms are difficult to apply to IoT services delivered using lightweight devices. Therefore, encryption, authentication, and signature systems based on Certificateless Public Key Cryptography (CL-PKC), which are lightweight because they do not use the certificates of existing PKI-based cryptographic algorithms, are being studied. Of the various public key cryptosystems, signcryption is efficient, and ensures integrity and confidentiality. Recently, CL-based signcryption (CL-SC) schemes have been intensively studied, and a multi-receiver signcryption (MRSC) protocol for environments with multiple receivers, i.e., not involving end-to-end communication, has been proposed. However, when using signcryption, confidentiality and integrity may be violated by public key replacement attacks. In this paper, we develop an efficient CL-based MRSC (CL-MRSC) scheme using CL-PKC for IoT environments. Existing signcryption schemes do not offer public verifiability, which is required if digital signatures are used, because only the receiver can verify the validity of the message; sender authenticity is not guaranteed by a third party. Therefore, we propose a CL-MRSC scheme in which communication participants (such as the gateways through which messages are transmitted) can efficiently and publicly verify the validity of encrypted messages.

  • A Two-Stage Hardware Trojan Detection Method Considering the Trojan Probability of Neighbor Nets

    Kento HASEGAWA  Tomotaka INOUE  Nozomu TOGAWA  

     
    PAPER

      Pubricized:
    2021/05/12
      Vol:
    E104-A No:11
      Page(s):
    1516-1525

    Due to the rapid growth of the information industry, various Internet of Things (IoT) devices have been widely used in our daily lives. Since the demand for low-cost and high-performance hardware devices has increased, malicious third-party vendors may insert malicious circuits into the products to degrade their performance or to leak secret information stored at the devices. The malicious circuit surreptitiously inserted into the hardware products is known as a ‘hardware Trojan.’ How to detect hardware Trojans becomes a significant concern in recent hardware production. In this paper, we propose a hardware Trojan detection method that employs two-stage neural networks and effectively utilizes the Trojan probability of neighbor nets. At the first stage, the 11 Trojan features are extracted from the nets in a given netlist, and then we estimate the Trojan probability that shows the probability of the Trojan nets. At the second stage, we learn the Trojan probability of the neighbor nets for each net in the netlist and classify the nets into a set of normal nets and Trojan ones. The experimental results demonstrate that the average true positive rate becomes 83.6%, and the average true negative rate becomes 96.5%, which is sufficiently high compared to the existing methods.

  • Constrained Design of FIR Filters with Sparse Coefficients

    Tatsuki ITASAKA  Ryo MATSUOKA  Masahiro OKUDA  

     
    PAPER

      Pubricized:
    2021/05/13
      Vol:
    E104-A No:11
      Page(s):
    1499-1508

    We propose an algorithm for the constrained design of FIR filters with sparse coefficients. In general filter design approaches, as the length of the filter increases, the number of multipliers used to construct the filter increases. This is a serious problem, especially in two-dimensional FIR filter designs. The FIR filter coefficients designed by the least-squares method with peak error constraint are optimal in the sense of least-squares within a given order, but not necessarily optimal in terms of constructing a filter that meets the design specification under the constraints on the number of coefficients. That is, a higher-order filter with several zero coefficients can construct a filter that meets the specification with a smaller number of multipliers. We propose a two-step approach to design constrained sparse FIR filters. Our method minimizes the number of non-zero coefficients while the frequency response of the filter that meets the design specification. It achieves better performance in terms of peak error than conventional constrained least-squares designs with the same or higher number of multipliers in both one-dimensional and two-dimensional filter designs.

  • A Spectrum Regeneration and Demodulation Method for Multiple Direct Undersampled Real Signals Open Access

    Takashi SHIBA  Tomoyuki FURUICHI  Mizuki MOTOYOSHI  Suguru KAMEDA  Noriharu SUEMATSU  

     
    PAPER

      Pubricized:
    2021/03/30
      Vol:
    E104-B No:10
      Page(s):
    1260-1267

    We propose a spectrum regeneration and demodulation method for multiple direct RF undersampled real signals by using a new algorithm. Many methods have been proposed to regenerate the RF spectrum by using undersampling because of its simple circuit architecture. However, it is difficult to regenerate the spectrum from a real signal that has a band wider than a half of the sampling frequency, because it is difficult to include complex conjugate relation of the folded spectrum into the linear algebraic equation in this case. We propose a new spectrum regeneration method from direct undersampled real signals that uses multiple clocks and an extended algorithm considering the complex conjugate relation. Simulations are used to verify the potential of this method. The validity of the proposed method is verified by using the simulation data and the measured data. We also apply this algorithm to the demodulation system.

  • Highly Efficient Sensing Methods of Primary Radio Transmission Systems toward Dynamic Spectrum Sharing-Based 5G Systems Open Access

    Atomu SAKAI  Keiichi MIZUTANI  Takeshi MATSUMURA  Hiroshi HARADA  

     
    PAPER

      Pubricized:
    2021/03/30
      Vol:
    E104-B No:10
      Page(s):
    1227-1236

    The Dynamic Spectrum Sharing (DSS) system, which uses the frequency band allocated to incumbent systems (i.e., primary users) has attracted attention to expand the available bandwidth of the fifth-generation mobile communication (5G) systems in the sub-6GHz band. In Japan, a DSS system in the 2.3GHz band, in which the ARIB STD-B57-based Field Pickup Unit (FPU) is assigned as an incumbent system, has been studied for the secondary use of 5G systems. In this case, the incumbent FPU is a mobile system, and thus, the DSS system needs to use not only a spectrum sharing database but also radio sensors to detect primary signals with high accuracy, protect the primary system from interference, and achieve more secure spectrum sharing. This paper proposes highly efficient sensing methods for detecting the ARIB STD-B57-based FPU signals in the 2.3GHz band. The proposed methods can be applied to two types of the FPU signal; those that apply the Continuous Pilot (CP) mode pilot and the Scattered Pilot (SP) mode pilot. Moreover, we apply a sample addition method and a symbol addition method for improving the detection performance. Even in the 3GPP EVA channel environment, the proposed method can, with a probability of more than 99%, detect the FPU signal with an SNR of -10dB. In addition, we propose a quantized reference signal for reducing the implementation complexity of the complex cross-correlation circuit. The proposed reference signal can reduce the number of quantization bits of the reference signal to 2 bits for in-phase and 3 bits for orthogonal components.

  • Eigenvalue Based Relay Selection for XOR-Physical Layer Network Coding in Bi-Directional Wireless Relaying Networks

    Satoshi DENNO  Kazuma YAMAMOTO  Yafei HOU  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2021/03/25
      Vol:
    E104-B No:10
      Page(s):
    1336-1344

    This paper proposes relay selection techniques for XOR physical layer network coding with MMSE based non-linear precoding in MIMO bi-directional wireless relaying networks. The proposed selection techniques are derived on the different assumption about characteristics of the MMSE based non-linear precoding in the wireless network. We show that the signal to noise power ratio (SNR) is dependent on the product of all the eigenvalues in the channels from the terminals to relays. This paper shows that the best selection techniques in all the proposed techniques is to select a group of the relays that maximizes the product. Therefore, the selection technique is called “product of all eigenvalues (PAE)” in this paper. The performance of the proposed relay selection techniques is evaluated in a MIMO bi-directional wireless relaying network where two terminals with 2 antennas exchange their information via relays. When the PAE is applied to select a group of the 2 relays out of the 10 relays where an antenna is placed, the PAE attains a gain of more than 13dB at the BER of 10-3.

  • Conditional Wasserstein Generative Adversarial Networks for Rebalancing Iris Image Datasets

    Yung-Hui LI  Muhammad Saqlain ASLAM  Latifa Nabila HARFIYA  Ching-Chun CHANG  

     
    PAPER-Artificial Intelligence, Data Mining

      Pubricized:
    2021/06/01
      Vol:
    E104-D No:9
      Page(s):
    1450-1458

    The recent development of deep learning-based generative models has sharply intensified the interest in data synthesis and its applications. Data synthesis takes on an added importance especially for some pattern recognition tasks in which some classes of data are rare and difficult to collect. In an iris dataset, for instance, the minority class samples include images of eyes with glasses, oversized or undersized pupils, misaligned iris locations, and iris occluded or contaminated by eyelids, eyelashes, or lighting reflections. Such class-imbalanced datasets often result in biased classification performance. Generative adversarial networks (GANs) are one of the most promising frameworks that learn to generate synthetic data through a two-player minimax game between a generator and a discriminator. In this paper, we utilized the state-of-the-art conditional Wasserstein generative adversarial network with gradient penalty (CWGAN-GP) for generating the minority class of iris images which saves huge amount of cost of human labors for rare data collection. With our model, the researcher can generate as many iris images of rare cases as they want and it helps to develop any deep learning algorithm whenever large size of dataset is needed.

  • A Compact Digital Signature Scheme Based on the Module-LWR Problem Open Access

    Hiroki OKADA  Atsushi TAKAYASU  Kazuhide FUKUSHIMA  Shinsaku KIYOMOTO  Tsuyoshi TAKAGI  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2021/03/19
      Vol:
    E104-A No:9
      Page(s):
    1219-1234

    We propose a new lattice-based digital signature scheme MLWRSign by modifying Dilithium, which is one of the second-round candidates of NIST's call for post-quantum cryptographic standards. To the best of our knowledge, our scheme MLWRSign is the first signature scheme whose security is based on the (module) learning with rounding (LWR) problem. Due to the simplicity of the LWR, the secret key size is reduced by approximately 30% in our scheme compared to Dilithium, while achieving the same level of security. Moreover, we implemented MLWRSign and observed that the running time of our scheme is comparable to that of Dilithium.

  • Redactable Signature with Compactness from Set-Commitment

    Masayuki TEZUKA  Keisuke TANAKA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2021/03/16
      Vol:
    E104-A No:9
      Page(s):
    1175-1187

    Redactable signature allows anyone to remove parts of a signed message without invalidating the signature. The need to prove the validity of digital documents issued by governments is increasing. When governments disclose documents, they must remove private information concerning individuals. Redactable signature is useful for such a situation. However, in most redactable signature schemes, to remove parts of the signed message, we need pieces of information for each part we want to remove. If a signed message consists of ℓ elements, the number of elements in an original signature is at least linear in ℓ. As far as we know, in some redactable signature schemes, the number of elements in an original signature is constant, regardless of the number of elements in a message to be signed. However, these constructions have drawbacks in that the use of the random oracle model or generic group model. In this paper, we construct an efficient redactable signature to overcome these drawbacks. Our redactable signature is obtained by combining set-commitment proposed in the recent work by Fuchsbauer et al. (JoC 2019) and digital signatures.

  • Physical Cell ID Detection Using Joint Estimation of Frequency Offset and SSS Sequence for NR Initial Access

    Daisuke INOUE  Kyogo OTA  Mamoru SAWAHASHI  Satoshi NAGATA  

     
    PAPER

      Pubricized:
    2021/03/17
      Vol:
    E104-B No:9
      Page(s):
    1120-1128

    This paper proposes a physical-layer cell identity (PCID) detection method that uses joint estimation of the frequency offset and secondary synchronization signal (SSS) sequence for the 5G new radio (NR) initial access with beamforming transmission at a base station. Computer simulation results show that using the PCID detection method with the proposed joint estimation yields an almost identical PCID detection probability as the primary synchronization signal (PSS) detection probability at an average received signal-to-noise ratio (SNR) of higher than approximately -5dB suggesting that the residual frequency offset is compensated to a sufficiently low level for the SSS sequence estimation. It is also shown that the PCID detection method achieves a high PCID detection probability of greater than 90% and 50% at the carrier frequency of 30 and 50GHz, respectively, at the average received SNR of 0dB for the frequency stability of a user equipment oscillator of 3ppm.

  • Impossibility on the Schnorr Signature from the One-More DL Assumption in the Non-Programmable Random Oracle Model Open Access

    Masayuki FUKUMITSU  Shingo HASEGAWA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2021/03/08
      Vol:
    E104-A No:9
      Page(s):
    1163-1174

    The Schnorr signature is one of the representative signature schemes and its security was widely discussed. In the random oracle model (ROM), it is provable from the DL assumption, whereas there is negative circumstantial evidence in the standard model. Fleischhacker, Jager, and Schröder showed that the tight security of the Schnorr signature is unprovable from a strong cryptographic assumption, such as the One-More DL (OM-DL) assumption and the computational and decisional Diffie-Hellman assumption, in the ROM via a generic reduction as long as the underlying cryptographic assumption holds. However, it remains open whether or not the impossibility of the provable security of the Schnorr signature from a strong assumption via a non-tight and reasonable reduction. In this paper, we show that the security of the Schnorr signature is unprovable from the OM-DL assumption in the non-programmable ROM as long as the OM-DL assumption holds. Our impossibility result is proven via a non-tight Turing reduction.

  • TDM Based Reference Signal Multiplexing for OFDM Using Faster-than-Nyquist Signaling

    Tsubasa SHOBUDANI  Mamoru SAWAHASHI  Yoshihisa KISHIYAMA  

     
    PAPER

      Pubricized:
    2021/03/17
      Vol:
    E104-B No:9
      Page(s):
    1079-1088

    This paper proposes time division multiplexing (TDM) based reference signal (RS) multiplexing for faster-than-Nyquist (FTN) signaling using orthogonal frequency division multiplexing (OFDM). We also propose a subframe structure in which a cyclic prefix (CP) is appended to only the TDM based RS block and the first FTN symbol to achieve accurate estimation of the channel response in a multipath fading channel with low CP overhead. Computer simulation results show that the loss in the required average received SNR satisfying the average block error rate (BLER) of 10-2 using the proposed TDM based RS multiplexing from that with ideal channel estimation is suppressed to within approximately 1.2dB and 1.7dB for QPSK and 16QAM, respectively. This is compared to when the improvement ratio of the spectral efficiency from CP-OFDM is 1.31 with the rate-1/2 turbo code. We conclude that the TDM based RS multiplexing with the associated CP multiplexing is effective in achieving accurate channel estimation for FTN signaling using OFDM.

  • Performance of FDE Using Frequency Domain Despreading and Averaging of Cyclic-Shifted CDM Based Pilot Signals for Single-Carrier LOS-MIMO

    Kana AONO  Bin ZHENG  Mamoru SAWAHASHI  Norifumi KAMIYA  

     
    PAPER

      Pubricized:
    2021/03/17
      Vol:
    E104-B No:9
      Page(s):
    1067-1078

    This paper presents the bit error rate (BER) performance of frequency domain equalization (FDE) using cyclic-shifted code division multiplexing (CDM) pilot signals for single-carrier line-of-sight (LOS) - multiple-input multiple-output (MIMO) multiplexing. We propose applying different cyclic-shift resources of the same Zadoff-Chu sequence to transmission-stream-specific pilot signals that are essential for estimating the channel response for FDE and phase noise in LOS-MIMO. To validate the effectiveness of the cyclic-shifted pilot multiplexing, we use partial low-density parity-check (LDPC) coding with double Gray mapping and collaborative decoding. Simulations show that pilot signal multiplexing using a cyclic-shifted Zadoff-Chu sequence, and frequency domain averaging of the estimated channel response are effective in achieving accurate channel estimation for single-carrier LOS-MIMO. We also show that the required received signal-to-noise power ratio at the BER of 10-7 using partial LDPC coding is decreased by more than 6.6dB compared to that without LDPC coding even for the deep notch depth of -20dB regardless of the relationship between the notch frequencies in the direct and cross links for 2×2 LOS-MIMO in a Rummler fading channel. Therefore, we conclude that the CDM-based pilot signal multiplexing with different cyclic shifts is effective in accurately estimating the channel response specific to the combination sets of transmitter and receiver antennas and in achieving a low pilot-overhead loss for single-carrier LOS-MIMO.

  • Planarized Nb 4-Layer Fabrication Process for Superconducting Integrated Circuits and Its Fabricated Device Evaluation

    Shuichi NAGASAWA  Masamitsu TANAKA  Naoki TAKEUCHI  Yuki YAMANASHI  Shigeyuki MIYAJIMA  Fumihiro CHINA  Taiki YAMAE  Koki YAMAZAKI  Yuta SOMEI  Naonori SEGA  Yoshinao MIZUGAKI  Hiroaki MYOREN  Hirotaka TERAI  Mutsuo HIDAKA  Nobuyuki YOSHIKAWA  Akira FUJIMAKI  

     
    PAPER

      Pubricized:
    2021/03/17
      Vol:
    E104-C No:9
      Page(s):
    435-445

    We developed a Nb 4-layer process for fabricating superconducting integrated circuits that involves using caldera planarization to increase the flexibility and reliability of the fabrication process. We call this process the planarized high-speed standard process (PHSTP). Planarization enables us to flexibly adjust most of the Nb and SiO2 film thicknesses; we can select reduced film thicknesses to obtain larger mutual coupling depending on the application. It also reduces the risk of intra-layer shorts due to etching residues at the step-edge regions. We describe the detailed process flows of the planarization for the Josephson junction layer and the evaluation of devices fabricated with PHSTP. The results indicated no short defects or degradation in junction characteristics and good agreement between designed and measured inductances and resistances. We also developed single-flux-quantum (SFQ) and adiabatic quantum-flux-parametron (AQFP) logic cell libraries and tested circuits fabricated with PHSTP. We found that the designed circuits operated correctly. The SFQ shift-registers fabricated using PHSTP showed a high yield. Numerical simulation results indicate that the AQFP gates with increased mutual coupling by the planarized layer structure increase the maximum interconnect length between gates.

  • Watermarkable Signature with Computational Function Preserving

    Kyohei SUDO  Keisuke HARA  Masayuki TEZUKA  Yusuke YOSHIDA  Keisuke TANAKA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2021/03/19
      Vol:
    E104-A No:9
      Page(s):
    1255-1270

    Software watermarking enables one to embed some information called “mark” into a program while preserving its functionality, and to read it from the program. As a definition of function preserving, Cohen et al. (STOC 2016) proposed statistical function preserving which requires that the input/output behavior of the marked circuit is identical almost everywhere to that of the original unmarked circuit. They showed how to construct watermarkable cryptographic primitives with statistical function preserving, including pseudorandom functions (PRFs) and public-key encryption from indistinguishability obfuscation. Recently, Goyal et al. (CRYPTO 2019) introduced more relaxed definition of function preserving for watermarkable signature. Watermarkable signature embeds a mark into a signing circuit of digital signature. The relaxed function preserving only requires that the marked signing circuit outputs valid signatures. They provide watermarkable signature with the relaxed function preserving only based on (standard) digital signature. In this work, we introduce an intermediate notion of function preserving for watermarkable signature, which is called computational function preserving. Then, we examine the relationship among our computational function preserving, relaxed function preserving by Goyal et al., and statistical function preserving by Cohen et al. Furthermore, we propose a generic construction of watermarkable signature scheme satisfying computational function preserving based on public key encryption and (standard) digital signature.

  • Feature Detection Based on Significancy of Local Features for Image Matching

    TaeWoo KIM  

     
    LETTER-Pattern Recognition

      Pubricized:
    2021/06/03
      Vol:
    E104-D No:9
      Page(s):
    1510-1513

    Feature detection and matching procedure require most of processing time in image matching where the time dramatically increases according to the number of feature points. The number of features is needed to be controlled for specific applications because of their processing time. This paper proposes a feature detection method based on significancy of local features. The feature significancy is computed for all pixels and higher significant features are chosen considering spatial distribution. The method contributes to reduce the number of features in order to match two images with maintaining high matching accuracy. It was shown that this approach was faster about two times in average processing time than FAST detector for natural scene images in the experiments.

  • Physical Cell ID Detection Probability Using NB-IoT Synchronization Signals in 28-GHz Band

    Daisuke INOUE  Kyogo OTA  Mamoru SAWAHASHI  Satoshi NAGATA  

     
    PAPER

      Pubricized:
    2021/03/17
      Vol:
    E104-B No:9
      Page(s):
    1110-1119

    This paper presents the physical-layer cell identity (PCID) detection probability using the narrowband primary synchronization signal (NPSS) and narrowband secondary synchronization signal (NSSS) based on the narrowband Internet-of-Things (NB-IoT) radio interface considering frequency offset and the maximum Doppler frequency in the 28-GHz band. Simulation results show that the autocorrelation based NPSS detection method is more effective than the cross-correlation based NPSS detection using frequency offset estimation and compensation before the NPSS received timing detection from the viewpoints of PCID detection probability and computational complexity. We also show that when using autocorrelation based NPSS detection, the loss in the PCID detection probability at the carrier frequency of fc =28GHz compared to that for fc =3.5GHz is only approximately 5% at the average received signal-to-noise ratio (SNR) of 0dB when the frequency stability of a local oscillator of a user equipment (UE) set is 20ppm. Therefore, we conclude that the multiplexing schemes and sequences of NPSS and NSSS based on the NB-IoT radio interface associated with autocorrelation based NPSS detection will support the 28-GHz frequency spectra.

  • Achieving Pairing-Free Aggregate Signatures using Pre-Communication between Signers

    Kaoru TAKEMURE  Yusuke SAKAI  Bagus SANTOSO  Goichiro HANAOKA  Kazuo OHTA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2021/06/10
      Vol:
    E104-A No:9
      Page(s):
    1188-1205

    Most aggregate signature schemes are relying on pairings, but high computational and storage costs of pairings limit the feasibility of those schemes in practice. Zhao proposed the first pairing-free aggregate signature scheme (AsiaCCS 2019). However, the security of Zhao's scheme is based on the hardness of a newly introduced non-standard computational problem. The recent impossibility results of Drijvers et al. (IEEE S&P 2019) on two-round pairing-free multi-signature schemes whose security based on the standard discrete logarithm (DL) problem have strengthened the view that constructing a pairing-free aggregate signature scheme which is proven secure based on standard problems such as DL problem is indeed a challenging open problem. In this paper, we offer a novel solution to this open problem. We introduce a new paradigm of aggregate signatures, i.e., aggregate signatures with an additional pre-communication stage. In the pre-communication stage, each signer interacts with the aggregator to agree on a specific random value before deciding messages to be signed. We also discover that the impossibility results of Drijvers et al. take effect if the adversary can decide the whole randomness part of any individual signature. Based on the new paradigm and our discovery of the applicability of the impossibility result, we propose a pairing-free aggregate signature scheme such that any individual signature includes a random nonce which can be freely generated by the signer. We prove the security of our scheme based on the hardness of the standard DL problem. As a trade-off, in contrast to the plain public-key model, which Zhao's scheme uses, we employ a more restricted key setup model, i.e., the knowledge of secret-key model.

  • Nonvolatile Field-Programmable Gate Array Using a Standard-Cell-Based Design Flow

    Daisuke SUZUKI  Takahiro HANYU  

     
    PAPER-Logic Design

      Pubricized:
    2021/04/16
      Vol:
    E104-D No:8
      Page(s):
    1111-1120

    A nonvolatile field-programmable gate array (NV-FPGA), where the circuit-configuration information still remains without power supply, offers a powerful solution against the standby power issue. In this paper, an NV-FPGA is proposed where the programmable logic and interconnect function blocks are described in a hardware description language and are pushed through a standard-cell-based design flow with nonvolatile flip-flops. The use of the standard-cell-based design flow makes it possible to migrate any arbitrary process technology and to perform architecture-level simulation with physical information. As a typical example, the proposed NV-FPGA is designed under 55nm CMOS/100nm magnetic tunnel junction (MTJ) technologies, and the performance of the proposed NV-FPGA is evaluated in comparison with that of a CMOS-only volatile FPGA.

  • Spatial Degrees of Freedom Exploration and Analog Beamforming Designs for Signature Spatial Modulation

    Yuwen CAO  Tomoaki OHTSUKI  

     
    PAPER-Fundamental Theories for Communications

      Pubricized:
    2021/02/24
      Vol:
    E104-B No:8
      Page(s):
    934-941

    In this paper, we focus on developing efficient multi-configuration selection mechanisms by exploiting the spatial degrees of freedom (DoF), and leveraging the simple design benefits of spatial modulation (SM). Notably, the SM technique, as well as its variants, faces the following critical challenges: (i) the performance degradation and difficulty in improving the system performance for higher-level QAM constellations, and (ii) the vast complexity cost in precoder designs particularly for the increasing system dimension and amplitude-phase modulation (APM) constellation dimension. Given this situation, we first investigate two independent modulation domains, i.e., the original signal- and spatial-constellations. By exploiting the analog shift weighting and the virtual spatial signature technologies, we introduce the signature spatial modulation (SSM) concept, which is capable of guaranteing superior trade-offs among spectral- and cost-efficiencies, and system bit error rate (BER) performance. Besides, we develop an analog beamforming for SSM by solving the introduced unconstrained Lagrange dual function minimization problem. Numerical results manifest the performance gain brought by our developed analog beamforming for SSM.

121-140hit(2667hit)