The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] tin(3578hit)

1661-1680hit(3578hit)

  • A Subtractive-Type Speech Enhancement Using the Perceptual Frequency-Weighting Function

    Seiji HAYASHI  Hiroyuki INUKAI  Masahiro SUGUIMOTO  

     
    PAPER-Speech and Hearing

      Vol:
    E92-A No:1
      Page(s):
    226-234

    The present paper describes quality enhancement of speech corrupted by an additive background noise in a single-channel system. The proposed approach is based on the introduction of a perceptual criterion using a frequency-weighting filter in a subtractive-type enhancement process. Although this subtractive-type method is very attractive because of its simplicity, it produces an unnatural and unpleasant residual noise. Thus, it is difficult to select fixed optimized parameters for all speech and noise conditions. A new and effective algorithm is thus developed based on the masking properties of the human ear. This newly developed algorithm allows for an automatic adaptation in the time and frequency of the enhancement system and determines a suitable noise estimate according to the frequency of the noisy input speech. Experimental results demonstrate that the proposed approach can efficiently remove additive noise related to various kinds of noise corruption.

  • A Hierarchical Multicast Routing Using Inter-Cluster Group Mesh Structure for Mobile Ad Hoc Networks

    Izumi YAMAMOTO  Kazuki OGASAWARA  Tomoyuki OHTA  Yoshiaki KAKUDA  

     
    PAPER

      Vol:
    E92-B No:1
      Page(s):
    114-125

    Multicast communication over mobile ad hoc networks has become popular. However, dependable and scalable multicast routing is required for mobile ad hoc networks even though network size and node mobility continue to increase. Therefore, this paper proposes a new hierarchical multicast routing scheme for such ad hoc networks. The proposed scheme introduces the inter-cluster group mesh structure based on our previous autonomous clustering proposal. In the proposed scheme, data packets are delivered from the source node to the multicast members through multiple routes over the inter-cluster group mesh structure. Simulations show that the proposed scheme is scalable with regard to network size and strong against node mobility; it can provide dependable multicast communication on large mobile ad hoc networks.

  • Fingerprinting Codes for Multimedia Data against Averaging Attack

    Hideki YAGI  Toshiyasu MATSUSHIMA  Shigeichi HIRASAWA  

     
    PAPER-Application

      Vol:
    E92-A No:1
      Page(s):
    207-216

    Code construction for digital fingerprinting, which is a copyright protection technique for multimedia, is considered. Digital fingerprinting should deter collusion attacks, where several fingerprinted copies of the same content are mixed to disturb their fingerprints. In this paper, we consider the averaging attack, which is known to be effective for multimedia fingerprinting with the spread spectrum technique. We propose new methods for constructing fingerprinting codes to increase the coding rate of conventional fingerprinting codes, while they guarantee to identify the same number of colluders. Due to the new fingerprinting codes, the system can deal with a larger number of users to supply digital contents.

  • Some Remarks on the Extension of Numerical Data to the Complex Space for Radiation Patterns in Electromagnetic Scattering Problems

    Masahiro HASHIMOTO  

     
    LETTER

      Vol:
    E92-C No:1
      Page(s):
    109-111

    A numerical scheme for the analytic continuation of radiation patterns of the azimuthal coordinate θ into the whole space over the complex plane is given. The scattering data given over the real space [0, 2π] are extended into the complex plane by using the recurrence formulas. An example shows the validity of mathematically exact evaluation for the scattering from polygonal cylinders.

  • A Velocity-Based Bicasting Handover Scheme for 4G Mobile Systems

    Dongwook KIM  Hanjin LEE  Namgi KIM  Hyunsoo YOON  

     
    PAPER-Terrestrial Radio Communications

      Vol:
    E92-B No:1
      Page(s):
    288-295

    We propose a velocity-based bicasting handover scheme for the efficient utilization of backhaul network resources in fourth-generation mobile systems. The original bicasting handover scheme adopts the mechanism of holding the data of a mobile station (MS) in all potential target base stations in advance, before the actual handover execution of the MS. The scheme minimizes the packet transmission delay caused by handover and achieves the goal of seamless connectivity, however, it results in an aggressive consumption of the backhaul network resources. Moreover, as the scheme gets widely adopted for high data rate real-time services and the demand for these services grows, the amount of the resources consumed due to the bicasting will increase tremendously. In this paper, we present a new bicasting handover scheme that reduces the data bicasting time, thereby improving the backhaul network resource utilization. Our scheme exploits the velocity parameter of MS and introduces a novel concept of bicasting threshold determined for the specific mobile speed groups. Simulations prove the efficiency of our scheme over the original one in overcoming the aggressive resource consumption at the backhaul network.

  • High-Frequency Analyses for Scattered Fields by a Cylindrically Curved Conducting Surface

    Keiji GOTO  Toru KAWANO  Toyohiko ISHIHARA  

     
    PAPER

      Vol:
    E92-C No:1
      Page(s):
    25-32

    We study the high-frequency asymptotic analysis methods for the scattered fields by a cylindrically curved conducting surface excited by the incident wave on the curved surface from the convex side. We first derive the novel hybrid ray-mode solution for the scattered fields near the concave surface by solving a canonical problem formulated under the assumption that the cylindrically curved conducting surface possesses only one edge. Then by applying the ray tracing technique and the idea of Keller's GTD (Geometrical Theory of Diffraction), the solutions derived for the canonical problem are extended to account for the problem of the radiation from and the scattering by the other edge of the cylindrically curved surface. We confirm the validity of the novel asymptotic representations proposed in the present study by comparing both with the numerical results obtained from the method of moment and the experimental results performed in the anechoic chamber.

  • Analysis of Post-Wall Waveguide Based on H-Plane Planar Circuit Approach

    Mitsuyoshi KISHIHARA  Isao OHTA  Kensuke OKUBO  Jiro YAMAKITA  

     
    PAPER

      Vol:
    E92-C No:1
      Page(s):
    63-71

    In this paper, we suggest a method of analyzing the post-wall waveguide (PWW) or the substrate integrated waveguide (SIW) by applying the analytical technique of the H-plane waveguide discontinuities based on the planar circuit approach. The analytical procedure consists of the derivation of the mode impedance matrices for regular-shaped circuits and the short-circuiting operation on fictitious ports arranged at the peripheries of the metallic posts. First, a straight section of the PWW is treated as an example and the analytical method for the calculation of the S-parameters is described in detail. Then the attenuation and phase constants of the PWW are computed with the aid of the Thru-Reflect Line (TRL) calibration technique. Next, the analytical method is applied to the design of two types of right-angled corners. The analysis and the design results are verified using an em-simulator (HFSS).

  • Security Analysis of a Multi-Receiver Identity-Based Key Encapsulation Mechanism

    Jong Hwan PARK  Dong Hoon LEE  

     
    LETTER-Cryptography and Information Security

      Vol:
    E92-A No:1
      Page(s):
    329-331

    In INDOCRYPT 2006, Chatterjee and Sarkar suggested a multi-receiver identity-based key encapsulation mechanism that is secure in the full model without random oracles. Until now, it has been believed that their scheme is the only one to provide such a security feature, while achieving sub-linear size ciphertext. In this letter, we show that their scheme is insecure in the sense that any revoked user can retrieve a message encryption key, even without colluding with other revoked users. Our attack comes from an analysis of a publicly computable surjective function used in the scheme.

  • Does Secure Password-Based Authenticated Key Exchange against Leakage of Internal States Exist?

    Kazuki YONEYAMA  

     
    PAPER-Secure Protocol

      Vol:
    E92-A No:1
      Page(s):
    113-121

    In this paper, we raise a question about existence of secure password-based authenticated key exchange against leakage of internal states (i.e., the passwords and session-specific private information). Toward this question, first, we classify six models of adversary's capabilities about leakage. Next, as a result of considerations for 2-party PAKE, we find two negative answers, but also find a positive answer. More specifically, we show that there exists no scheme which is secure in strong leakage models, but we also show that there exists a scheme which is secure in weak leakage models. Also, we consider the case of 3-party setting which is a special setting of password-based authenticated key exchange, and we find similar impossibilities as 2-party setting.

  • SCODE: A Secure Coordination-Based Data Dissemination to Mobile Sinks in Sensor Networks

    LeXuan HUNG  Sungyoung LEE  Young-Koo LEE  Heejo LEE  

     
    PAPER-Fundamental Theories for Communications

      Vol:
    E92-B No:1
      Page(s):
    131-142

    For many sensor network applications such as military, homeland security, it is necessary for users (sinks) to access sensor networks while they are moving. However, sink mobility brings new challenges to secure routing in large-scale sensor networks. Mobile sinks have to constantly propagate their current location to all nodes, and these nodes need to exchange messages with each other so that the sensor network can establish and maintain a secure multi-hop path between a source node and a mobile sink. This causes significant computation and communication overhead for sensor nodes. Previous studies on sink mobility have mainly focused on efficiency and effectiveness of data dissemination without security consideration. In this paper, we propose a secure and energy-efficient data dissemination protocol -- Secure COodination-based Data dissEmination (SCODE) -- for mobile sinks in sensor networks. We take advantages of coordination networks (grid structure) based on Geographical Adaptive Fidelity (GAF) protocol to construct a secure and efficient routing path between sources and sinks. Our security analysis demonstrates that the proposed protocol can defend against common attacks in sensor network routing such as replay attacks, selective forwarding attacks, sinkhole and wormhole, Sybil attacks, HELLO flood attacks. Our performance evaluation both in mathematical analysis and simulation shows that the SCODE significantly reduces communication overhead and energy consumption while the latency is similar compared with the existing routing protocols, and it always delivers more than 90 percentage of packets successfully.

  • Improvement of Plastic Landmine Visualization Performance by Use of Ring-CSOM and Frequency-Domain Local Correlation

    Yukimasa NAKANO  Akira HIROSE  

     
    PAPER

      Vol:
    E92-C No:1
      Page(s):
    102-108

    The complex-valued self-organizing map (CSOM) realizes an adaptive distinction between plastic landmines and other objects in landmine visualization systems. However, when the spatial resolution in electromagnetic-wave measurement is not sufficiently high, the distinction sometimes fails. To solve this problem, in this paper, we propose two techniques to enhance the visualization ability. One is the utilization of SOM-space topology in the CSOM adaptive classification. The other is a novel feature extraction method paying attention to local correlation in the frequency domain. In experimental results, we find that these two techniques significantly improve the visualization performance. The local-correlation method contributes also to the reduction of the number of tuning parameters in the CSOM classification.

  • Automatic Tortuosity-Based Retinopathy of Prematurity Screening System

    Lassada SUKKAEW  Bunyarit UYYANONVARA  Stanislav S. MAKHANOV  Sarah BARMAN  Pannet PANGPUTHIPONG  

     
    PAPER-Image Recognition, Computer Vision

      Vol:
    E91-D No:12
      Page(s):
    2868-2874

    Retinopathy of Prematurity (ROP) is an infant disease characterized by increased dilation and tortuosity of the retinal blood vessels. Automatic tortuosity evaluation from retinal digital images is very useful to facilitate an ophthalmologist in the ROP screening and to prevent childhood blindness. This paper proposes a method to automatically classify the image into tortuous and non-tortuous. The process imitates expert ophthalmologists' screening by searching for clearly tortuous vessel segments. First, a skeleton of the retinal blood vessels is extracted from the original infant retinal image using a series of morphological operators. Next, we propose to partition the blood vessels recursively using an adaptive linear interpolation scheme. Finally, the tortuosity is calculated based on the curvature of the resulting vessel segments. The retinal images are then classified into two classes using segments characterized by the highest tortuosity. For an optimal set of training parameters the prediction is as high as 100%.

  • A Succeeding Transmission Scheme for Burst Transfer in Optical Burst Switched Networks

    Yusuke HIROTA  Yu TANAKA  Hideki TODE  Koso MURAKAMI  

     
    PAPER-Fiber-Optic Transmission for Communications

      Vol:
    E91-B No:12
      Page(s):
    3904-3912

    Optical Burst Switched (OBS) networks are considered as promising candidates for the next generation network architecture which does not need high-speed switch technologies. In OBS networks, contention resolution is one of the significant problems. Generally, setup reservations are operated per burst in OBS networks. To transmit multiple successive bursts successfully, the effective wavelength reservation must be implemented and enhanced network performance must be realized. In the proposed method, when an optical burst is generated and its destination is the same as that of the preceding burst or the path until the destination includes the entire path of the preceding burst, the subsequent burst is assigned to the same wavelength as the preceding burst and transmitted sequentially. The main aim in the proposed method is the efficient use of wavelength resources and the reduction of burst loss probability. We simulate and evaluate the effectiveness of the proposed method. As a result, it is verified that the proposed method can reduce the burst loss probably.

  • Proof Score Approach to Verification of Liveness Properties

    Kazuhiro OGATA  Kokichi FUTATSUGI  

     
    PAPER-Fundamentals of Software and Theory of Programs

      Vol:
    E91-D No:12
      Page(s):
    2804-2817

    Proofs written in algebraic specification languages are called proof scores. The proof score approach to design verification is attractive because it provides a flexible way to prove that designs for systems satisfy properties. Thus far, however, the approach has focused on safety properties. In this paper, we describe a way to verify that designs for systems satisfy liveness properties with the approach. A mutual exclusion protocol using a queue is used as an example. We describe the design verification and explain how it is verified that the protocol satisfies the lockout freedom property.

  • Channel Estimation and Code Word Inference for Mobile Digital Satellite Broadcasting Reception

    Masatoshi HAMADA  Shiro IKEDA  

     
    PAPER-Fundamental Theories for Communications

      Vol:
    E91-B No:12
      Page(s):
    3886-3898

    This paper proposes a method of improving reception of digital satellite broadcasting in a moving vehicle. According to some studies, the antennas used for mobile reception will be smaller in the next generation and reception will be more difficult because of a fading multipath channel with delays in a low carrier-to-noise ratio. Commonly used approaches to reduce the inter symbol interference caused by a fading multipath channel with delays are pilot sequences and diversity reception. Digital satellite broadcasting, however, does not transmit pilot sequences for channel estimation and it is not possible to install multiple antennas in a vehicle. This paper does not propose any change to the broadcasting standards but discusses how to process currently available digital satellite signals to obtain better results. Our method does not rely on the pilot sequences or diversity reception, but consists of channel estimation and stochastic inference methods. For each task, two methods are proposed. The maximum likelihood estimation and higher order statistics matching methods are proposed for the estimation, and the marginal with the joint probability inference methods are proposed for the stochastic inference. The improvements were confirmed through experiments with numerical simulations and real data. The computational costs are also discussed for future implementation.

  • SLA-Constrained Policy-Based Scheduling Mechanism in Grid

    Youngjoo HAN  Hyewon SONG  Byungsang KIM  Chan-Hyun YOUN  

     
    LETTER-Network

      Vol:
    E91-B No:12
      Page(s):
    4009-4012

    Due to the dynamic nature and uncertainty of grid computing, system reliability can become very unpredictable. Thus, a well-defined scheduling mechanism that provides high system availability for grid applications is required. In this letter, we propose a SLA-constrained policy-based scheduling mechanism to enhance system performance in grid. Also, we implement the proposed model and show that our policy-based scheduling mechanism can guarantee high system availability as well as support load balancing on an experimental basis.

  • Simplified Interference Coupling Model for Two Orthogonal Striplines on Adjacent Layers

    Kenji ARAKI  Fengchao XIAO  Yoshio KAMI  

     
    PAPER-Electromagnetic Compatibility(EMC)

      Vol:
    E91-B No:12
      Page(s):
    3983-3989

    To evaluate frequency-domain interference between orthogonally intersecting stripline geometries, a lumped mutual capacitance was incorporated into a circuit model, and then a simplified circuit was proposed in the previous paper. The circuit model was approximated from an investigation of the distribution of mutual capacitance but it has remained how the capacitance is approximated. In this paper, a technique using an error function is proposed for the problem. Then, the time-domain response in an analytical expression is studied using the simplified circuit model in a Laplace transformation to make the mechanism clear. Comparing the experimental and the computed results verifies the proposed models.

  • Performance Evaluation of Grid Computing with Parallel Routes Transmission

    Hiroyuki MIYAGI  Yusuke OKAZAKI  Ryota USUI  Yutaka ARAKAWA  Satoru OKAMOTO  Naoaki YAMANAKA  

     
    LETTER

      Vol:
    E91-B No:12
      Page(s):
    3882-3885

    In a grid computing environment, the network characteristics such as bandwidth and latency affect the task performance. The demands for bandwidth of wide-area networks become large and it reaches more than 100 Gbps. In this article, we focus on parallel routes transmission, such as link aggregation, to realize large bandwidth network. The performance of grid computing with parallel routes transmission is evaluated on the emulated wide-area network.

  • Fine-Grained Power Gating Based on the Controlling Value of Logic Elements

    Lei CHEN  Takashi HORIYAMA  Yuichi NAKAMURA  Shinji KIMURA  

     
    PAPER-Logic Synthesis, Test and Verification

      Vol:
    E91-A No:12
      Page(s):
    3531-3538

    Leakage power consumption of logic elements has become a serious problem, especially in the sub-100-nanometer process. In this paper, a novel power gating approach by using the controlling value of logic elements is proposed. In the proposed method, sleep signals of the power-gated blocks are extracted completely from the original circuits without any extra logic element. A basic algorithm and a probability-based heuristic algorithm have been developed to implement the basic idea. The steady maximum delay constraint has also been introduced to handle the delay issues. Experiments on the ISCAS'85 benchmarks show that averagely 15-36% of logic elements could be power gated at a time for random input patterns, and 3-31% of elements could be stopped under the steady maximum delay constraints. We also show a power optimization method for AND/OR tree circuits, in which more than 80% of gates can be power-gated.

  • GridFTP-APT: Automatic Parallelism Tuning Mechanism for GridFTP in Long-Fat Networks

    Takeshi ITO  Hiroyuki OHSAKI  Makoto IMASE  

     
    PAPER-Network

      Vol:
    E91-B No:12
      Page(s):
    3925-3936

    In this paper, we propose an extension to GridFTP that optimizes its performance by dynamically adjusting the number of parallel TCP connections. GridFTP has been used as a data transfer protocol to effectively transfer a large volume of data in Grid computing. GridFTP supports a feature called parallel data transfer that improves throughput by establishing multiple TCP connections in parallel. However, for achieving high GridFTP throughput, the number of TCP connections should be optimized based on the network status. In this paper, we propose an automatic parallelism tuning mechanism called GridFTP-APT (GridFTP with Automatic Parallelism Tuning) that adjusts the number of parallel TCP connections according to information available to the Grid middleware. Through simulations, we demonstrate that GridFTP-APT significantly improves the performance of GridFTP in various network environments.

1661-1680hit(3578hit)