The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] system(3183hit)

1901-1920hit(3183hit)

  • On the Open Problems Concerning Church-Rosser of Left-Linear Term Rewriting Systems

    Michio OYAMAGUCHI  Yoshikatsu OHTA  

     
    PAPER

      Vol:
    E87-D No:2
      Page(s):
    290-298

    G.Huet (1980) showed that a left-linear term-rewriting system (TRS) is Church-Rosser (CR) if P Q for every critical pair where P Q is a parallel reduction from P to Q. But, it remains open whether it is CR when Q P for every critical pair . In this paper, we give a partial solution to this problem, that is, a left-linear TRS is CR if Q P for every critical pair where Q P is a parallel reduction with the set W of redex occurrences satisfying that if the critical pair is generated from two rules overlapping at an occurrence u, then the length |w| |u| for every w W. We also show that a left-linear TRS is CR if Q P for every critical pair generated from two rules overlapping at an occurrence u. Here, Q P is either Q = P or a reduction whose redex occurrence is not greater than u. This condition is incomparable with the previous one and a partial solution to the open problem of ascertaining whether it is CR when Q P for every critical pair .

  • An Improved Algorithm to Compute Marginal Reliability Importance in a Network System

    Takeshi KOIDE  Shuichi SHINMORI  Hiroaki ISHII  

     
    PAPER-Reliability, Maintainability and Safety Analysis

      Vol:
    E87-A No:2
      Page(s):
    454-460

    Marginal reliability importance (MRI) of a component in a system is defined as the rate at which the system reliability changes over changes of the component reliability. MRI helps network designers to construct a reliable network layout. We consider a problem to compute MRI of all components in a network system considering all-terminal reliability in order to rank the components with respect to MRI. The problem is time-consuming since computing network reliability is #P-complete. This paper improves the traditional approach for the problem to proposes an efficient algorithm. The algorithm applies some network transformations, three network reductions and one network decomposition. We have proved lemmas with respect to the relationship between the transformations and MRI, which compute MRI for an original network by using MRI and reliability for transformed networks. Additionally, we have derived a deformed formula to compute MRI, which can also reduce computational task. Numerical experiments revealed that the proposed algorithm reduced computational time considerably compared to the traditional approach.

  • Deterministic Task Scheduling for Embedded Real-Time Operating Systems

    Sun-Jin OH  Jeong-Nyeo KIM  Yeong-Rak SEONG  Cheol-Hoon LEE  

     
    LETTER-Software Systems

      Vol:
    E87-D No:2
      Page(s):
    472-474

    In recent years, there has been a rapid and widespread proliferation of non-traditional embedded computing platforms such as digital camcorders, cellular phones, and portable medical devices. As applications become increasingly sophisticated and processing power increases, the application designer has to rely on the services provided by the real-time operating systems (RTOSs). These RTOSs must not only provide predictable services but must also be efficient and small in size. Kernel services should also be deterministic by specifying how long each service call will take to execute. Having this information allows the application designers to better plan their real-time application software so as not to miss the deadline of each task. In this paper, we propose a generalized deterministic scheduling algorithm that makes the task scheduling time constant irrespective of the number of tasks created in an application. The proposed algorithm eliminates the restriction on the maximum number of task priorities imposed on the existing ones, without additional memory overhead.

  • A Construction of Public Key Cryptosystem for Realizing Ciphertext of Size 100 Bit and Digital Signature Scheme

    Masao KASAHARA  Ryuichi SAKAI  

     
    PAPER-Asymmetric Cipher

      Vol:
    E87-A No:1
      Page(s):
    102-109

    Extensive studies have been made of the public key cryptosystems based on multivariate polynomials. However most of the proposed public key cryptosystems of rate 1.0 based on multivariate polynomials, are proved not secure. In this paper, we propose several types of new constructions of public key cryptosystems based on two classes of randomly generated simultaneous equations, namely, a class based on bijective transformation and another class based on random transformation. One of the features of the proposed cryptosystems is that the sets of random simultaneous equations significantly improve the utilization factor of the transformation. We show an example of the proposed cryptosystem whose size of the ciphertext is only 100 bits.

  • Error Free Condition Attained by Down-Link Power Control for CDMA Fixed Wireless Access System: Measured ISI Level of Modem and Power Control Simulation

    Noboru IZUKA  Yoshimasa DAIDO  

     
    PAPER-Wireless Communication Technology

      Vol:
    E87-B No:1
      Page(s):
    56-67

    This paper describes feasibility of a proposed fixed wireless access system with CDMA technology. The system adopts a primary modulation of 16 QAM and the same frequency allocation in all cells to improve spectral efficiency. The system capacity is 1 Gbps per cell within 120 MHz bandwidth. The number of available orthogonal codes corresponds to the orthogonal code length in the system. All subscribers can attain an error free condition with output power control in the presence of inter-cell interference. The following two items are considered to examine the proposed system feasibility. 1) A test modem is fabricated, and a back-to-back modem BER performance is measured. An inter-symbol interference (ISI) level of the modem is estimated with the measured performance. 2) A computer simulation of down-link power control is carried out considering inter-cell interference and impairment factors of the power control such as intra-sector interference caused by the ISI and limited ranges of total and relative output power controls. The simulation results show that the proposed system would be feasible because the obtained power penalties caused by the above impairment factors are negligible.

  • A Note on Transformations of Interactive Proofs that Preserve the Prover's Complexity

    Satoshi HADA  

     
    PAPER-Fundamental

      Vol:
    E87-A No:1
      Page(s):
    2-9

    Goldwasser and Sipser proved that every interactive proof system can be transformed into a public-coin one (a.k.a. an Arthur-Merlin game). Unfortunately, the applicability of their transformation to cryptography is limited because it does not preserve the computational complexity of the prover's strategy. Vadhan showed that this deficiency is inherent by constructing a promise problem Π with a private-coin interactive proof that cannot be transformed into an Arthur-Merlin game such that the new prover can be implemented in polynomial-time with oracle access to the original prover. However, the transformation formulated by Vadhan has a restriction, i.e., it does not allow the new prover and verifier to look at common input. This restriction is essential for the proof of Vadhan's negative result. This paper considers an unrestricted transformation where both the new prover and verifier are allowed to access and analyze common input. We show that an analogous negative result holds even in this unrestricted case under a non-standard computational assumption.

  • Robust Extended Kalman Filtering via Krein Space Estimation

    Tae Hoon LEE  Won Sang RA  Seung Hee JIN  Tae Sung YOON  Jin Bae PARK  

     
    PAPER-Systems and Control

      Vol:
    E87-A No:1
      Page(s):
    243-250

    A new robust extended Kalman filter is proposed for the discrete-time nonlinear systems with norm-bounded parameter uncertainties. After linearization of the nonlinear systems, the uncertainties described by the energy bounded constraint can be converted into an indefinite quadratic cost function to be minimized. The solution to the minimization problem is given by the extended Kalman filter derived in a Krein space, which leads to a robust version of the extended Kalman filter. Since the resulting robust filter has the same structure as a standard extended Kalman filter, the proposed filter can be readily designed by simply including the uncertainty terms in its formulas. The results of simulations are presented to demonstrate that the proposed filter achieves the robustness against parameter variation and performs better than the standard extended Kalman filter.

  • Secure Detection of Watermarks

    Jun FURUKAWA  

     
    PAPER-Applications

      Vol:
    E87-A No:1
      Page(s):
    212-220

    There are two main types of digital watermark systems. In the first, users are given their own detection programs by which to verify the presence of watermark in data they have in their possession. In the second, users must request such verification from a detection center. The disadvantage of the first type is the possibility that a user might be able to analyze the detection program sufficiently to be able to obtain the secret data (secret key) used to embed the watermark. The disadvantage of the second is the possibility that a center might give dishonest results. In this paper, we propose a watermark detection scheme that can be used to overcome the disadvantages of both: it prevents users from obtaining secret key, and it prevents a center from reporting dishonest results. Our scheme is based on a previously proposed scheme which nearly achieved the same goals but, unfortunately, allowed users to receive watermark detection results for data specially created by them so as to reveal, through the results, secret information about how a center created its watermarks. To overcome this drawback, we have developed new scheme by which a center can prove its detection results to a user without revealing any other information. This scheme was developed by extending the work found in. Moreover we provide an option that prevents the center from encroaching on a user's privacy. The resulting watermark detection scheme is the first that, in addition to protecting secret keys of watermarks from user-tampering, is also able to prevent a center from reporting dishonest results. Although the proposed scheme is introduced first using the patch-work watermarking system, it is straightforward to extend it to a scheme that uses the correlation-based watermarking system, which yields a more robust watermark detection scheme.

  • A New Approach for Distributed Main Memory Database Systems: A Causal Commit Protocol

    Inseon LEE  Heon Y. YEOM  Taesoon PARK  

     
    PAPER-Databases

      Vol:
    E87-D No:1
      Page(s):
    196-204

    Distributed database systems require a commit process to preserve the ACID property of transactions executed on a number of system sites. With the appearance of main memory database system, the database processing time has been reduced in the order of magnitude, since the database access does not incur any disk access at all. However, when it comes to distributed main memory database systems, the distributed commit process is still very slow since the disk logging at several sites has to precede the transaction commit. In this paper, we re-evaluate various distributed commit protocols and come up with a causal commit protocol suitable for distributed main memory database systems. To evaluate the performance of the proposed commit protocol, extensive simulation study has been performed. The simulation results confirm that the new protocol greatly reduces the time to commit the distributed transactions without any consistency problem.

  • 3D Human Whole Body Construction by Contour Triangulation

    Bon-Ki KOO  Young-Kyu CHOI  Sung-Il CHIEN  

     
    PAPER-Computer Graphics

      Vol:
    E87-D No:1
      Page(s):
    233-243

    In the past decade, significant effort has been made toward increasing the accuracy and robustness of three-dimensional scanning methods. In this paper, we present a new prototype vision system named 3D Model Studio, which has been built to reconstruct a complete 3D model in as less as a few minutes. New schemes for a probe calibration and a 3D data merging (axis consolidation) are employed. We also propose a new semi-automatic contour registration method to generate accurate contour model from 3D data points, along with a contour triangulation based surface reconstruction. Experimental result shows that our system works well for reconstructing a complete 3D surface model of a human body.

  • Managing Encryption and Key Publication Independently in Digital Rights Management Systems

    Goichiro HANAOKA  Kazuto OGAWA  Itsuro MUROTA  Go OHTAKE  Keigo MAJIMA  Seiichi GOHSHI  Kimiyuki OYAMADA  Seiichi NAMBA  Hideki IMAI  

     
    PAPER-Applications

      Vol:
    E87-A No:1
      Page(s):
    160-172

    Secure distribution of digital goods is now a significantly important issue for protecting publishers' copyrights. In this paper, we study a useful primitive for constructing a secure and efficient digital rights management system (DRM) where a server which encrypts digital content and one which issues the corresponding decryption key works independently, and existing schemes lack this property. We first argue the desired property necessary of an encryption scheme for constructing an efficient DRM, and formally define an encryption scheme as split encryption scheme containing such property. Also, we show that an efficient split encryption scheme can be constructed from any identity-based scheme. More precisely, we show an equivalence result implying that a split encryption scheme for some system parameter setting and an identity-based encryption scheme have the same primitives but for different uses. Since currently there is no identity-based encryption scheme which is based on well-known computational assumption and/or provably secure in the standard model (i.e. without the random oracle model), by reasonably tuning the system parameter, we show another construction of split encryption which is secure against chosen ciphertext attacks in the standard model assuming that decision Diffie-Hellman problem is hard to solve.

  • Fast Elliptic Curve Multiplications with SIMD Operations

    Tetsuya IZU  Tsuyoshi TAKAGI  

     
    PAPER-Asymmetric Cipher

      Vol:
    E87-A No:1
      Page(s):
    85-93

    The Single Instruction, Multiple Data (SIMD) architecture enables computation in parallel on a single processor. The SIMD operations are implemented on some processors such as Pentium 3/4, Athlon, SPARC, or even on smart cards. This paper proposes efficient algorithms for assembling an elliptic curve addition (ECADD), doubling (ECDBL), and k-iterated ECDBL (k-ECDBL) with SIMD operations. We optimize the number of auxiliary variables and the order of basic field operations used for these addition formulas. If an addition chain has k-bit zero run, we can replace k-time ECDBLs to the proposed faster k-ECDBL and the total efficiency of the scalar multiplication can be improved. Using the singed binary chain, we can compute a scalar multiplication about 10% faster than the previously fastest algorithm proposed by Aoki et al. Combined with the sliding window method or the width-w NAF window method, we also achieve about 10% faster parallelized scalar multiplication algorithms with SIMD operations. For the implementation on smart cards, we establish two fast parallelized scalar multiplication algorithms with SIMD resistant against side channel attacks.

  • A Fast RSA-Type Public-Key Primitive Modulo pkq Using Hensel Lifting

    Tsuyoshi TAKAGI  

     
    PAPER-Asymmetric Cipher

      Vol:
    E87-A No:1
      Page(s):
    94-101

    We propose a public-key primitive modulo pkq based on the RSA primitive. The decryption process of the proposed scheme is faster than those of two variants of PKCS #1 version 2.1, namely the RSA cryptosystem using Chinese remainder theorem (CRT) and the Multi-Prime RSA. The message M of the proposed scheme is decrypted from M mod pk and M mod q using the CRT, where we apply the Hensel lifting to calculate M mod pk from M mod p that requires only quadratic complexity ((log2p)2). Moreover, we propose a trick that avoids modular inversions used for the Hensel lifting, and thus the proposed algorithm can be computed without modular inversion. We implemented in software both the proposed scheme with 1024-bit modulus p2q and the 1024-bit Multi-Prime RSA for modulus p1p2p3, where p,q,p1,p2,p3 are 342 bits. The improvements of the proposed scheme over the Multi-Prime RSA are as follows: The key generation is about 49% faster, the decryption time is about 42% faster, and the total secret key size is 33% smaller.

  • A 51.2 GOPS Programmable Video Recognition Processor for Vision-Based Intelligent Cruise Control Applications

    Shorin KYO  Takuya KOGA  Shin'ichiro OKAZAKI  Ichiro KURODA  

     
    PAPER-Processor

      Vol:
    E87-D No:1
      Page(s):
    136-145

    This paper describes a 51.2 GOPS video recognition processor that provides a cost effective device solution for vision-based intelligent cruise control (ICC) applications. By integrating 128 4-way VLIW (Very Low Instruction Word) processing elements and operating at 100 MHz, the processor achieves to provide a computation power enough for a weather robust lane mark and vehicle detection function written in a high level programming language, to run in video rate, while at the same time it satisfies power efficiency requirements of an in-vehicle LSI. Basing on four basic parallel methods and a software environment including an optimizing compiler of an extended C language and video-based GUI tools, efficient development of real-time video recognition applications that effectively utilize the 128 processing elements are facilitated. Benchmark results show that, this processor can provide a four times better performance compared with a 2.4 GHz general purpose micro-processor.

  • SCA-Resistant and Fast Elliptic Scalar Multiplication Based on wNAF

    Katsuyuki OKEYA  Tsuyoshi TAKAGI  

     
    PAPER-Asymmetric Cipher

      Vol:
    E87-A No:1
      Page(s):
    75-84

    The side channel attack (SCA) is a serious attack on wearable devices that have scarce computational resources. Cryptographic algorithms on them should be efficient using small memory--we have to make efforts to optimize the trade-off between efficiency and memory. In this paper we present efficient SCA-resistant scalar multiplications based on window method. Moller proposed an SPA-resistant window method based on 2w-ary window method, which replaces w-consecutive zeros to 1 plus w-consecutive and it requires 2w points of table (or 2w-1 + 1 points if the signed 2w-ary is used). The most efficient window method with small memory is the width-w NAF, which requires 2w-2 points of table. In this paper we convert the width-w NAF to an SPA-resistant addition chain. Indeed we generate a scalar sequence with the fixed pattern, e.g. |00x|00x||00x|, where x is positive odd points < 2w. Thus the size of the table is 2w-1, which is optimal in the construction of the SPA-resistant chain based on width-w NAF. The table sizes of the proposed scheme are 6% to 50% smaller than those of Moller's scheme for w = 2,3,4,5, which are relevant choices in the sense of efficiency for 160-bit ECC.

  • Impact of Internal and External Software Faults on the Linux Kernel

    Tahar JARBOUI  Jean ARLAT  Yves CROUZET  Karama KANOUN  Thomas MARTEAU  

     
    PAPER-Dependable Software

      Vol:
    E86-D No:12
      Page(s):
    2571-2578

    The application of fault injection in the context of dependability benchmarking is far from being straightforward. One decisive issue to be addressed is to what extent injected faults are representative of the considered faults. This paper proposes an approach to analyze the effects of real and injected faults.

  • Evaluation of Checkpointing Mechanism on SCore Cluster System

    Masaaki KONDO  Takuro HAYASHIDA  Masashi IMAI  Hiroshi NAKAMURA  Takashi NANYA  Atsushi HORI  

     
    PAPER-Dependable Software

      Vol:
    E86-D No:12
      Page(s):
    2553-2562

    Cluster systems are getting widely used because of good performance / cost ratio. However, their reliability has not been well discussed in practical environment so far. As the number of commodity components in a cluster system gets increased, it is indispensable to support reliability by system software. SCore cluster system software is a parallel programming environment for High Performance Computing (HPC). SCore provides checkpointing and rollback-recovery mechanism for high availability. In this paper, we analyze and evaluate the checkpointing and rollback-recovery mechanisms of SCore quantitively. The experimental results reveal that the required time for checkpointing scales very well in respect to the number of computing nodes. However, the required time is quite long due to the low effective network bandwidth. Based on the results, we modify SCore and successfully make checkpointing and recovery 1.8 2.8 times and 3.7 5.0 times faster respectively. This is very helpful for cluster systems to achieve high performance and high availability.

  • Mean Capacity of MIMO Systems over Rayleigh Fading Channel

    Chunyan GAO  Ming ZHAO  Shidong ZHOU  Yan YAO  

     
    LETTER-Terrestrial Radio Communications

      Vol:
    E86-B No:12
      Page(s):
    3642-3645

    Two important lemmas on the determinant of random matrixes are deduced in this paper. Then based on these results, expression for the mean capacity of MIMO system over Rayleigh fading channels is obtained. This expression requires little calculation and is simple and efficient compared with conventional methods, and furthermore, it gives an explicit relation on the mean capacity of MIMO systems with antenna numbers and the relation of mean capacity with signal to noise ratio (SNR). Accuracy of this theoretic formula has been verified by computer simulation.

  • Expectations on Software Defined Radio (SDR) in Standardization Fora on Future Mobile Communication Systems

    Fumio WATANABE  Masayoshi OHASHI  Hajime NAKAMURA  Hisato IWAI  

     
    INVITED PAPER

      Vol:
    E86-B No:12
      Page(s):
    3366-3373

    This paper outlines the perspectives on Software Defined Radio (SDR) technology in viewpoint of the standardization of the future mobile communication systems. The activities of ITU-R SG8 Working Party 8F (WP8F) and mITF (mobile IT Forum) of Japan for systems beyond IMT-2000 (B3G) or 4-th generation mobile systems are firstly summarized. The latest discussions relating to SDR technology in the both parties are reported. It is followed by consideration on both expectations and technical issues on SDR in order to realize the technology in the future mobile communication systems. They are clarified in the viewpoint of standardization activity on B3G. Also some regulation issues are lastly summarized.

  • Using VHDL-Based Fault Injection for the Early Diagnosis of a TTP/C Controller

    Joaquín GRACIA  Juan C. BARAZA  Daniel GIL  Pedro J. GIL  

     
    PAPER-Verification and Dependability Analysis

      Vol:
    E86-D No:12
      Page(s):
    2634-2641

    Nowadays, the use of dependable systems is generalising, and diagnosis is an important step during their design . A diagnosis in early phases of the design cycle allows to save time and money. Fault injection can be used during the design process of the system, and using Hardware Description Languages, particularly VHDL, it is possible to accomplish this early diagnosis. During last years, the Time-Triggered Architecture (TTA) has emerged as a hard real-time fault-tolerant architecture for embedded systems. This novel architecture is gaining adepts mainly in the avionics and automotive industries ( x-by-wire ). The TTA implements a synchronous protocol with static scheduling that has been specifically targeted at hard real-time fault-tolerant distributed system. In this work, we present the study of the VHDL model of a communication controller based on the TTA, where a number of fault injection campaigns have been carried out. We comment the results produced and suggest some solutions to problems detected.

1901-1920hit(3183hit)