The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] trace(97hit)

61-80hit(97hit)

  • Rearrangeability of Tandem Cascade of Banyan-Type Networks

    Xuesong TAN  Shuo-Yen Robert LI  

     
    PAPER-Rearrangeable Network

      Vol:
    E90-D No:1
      Page(s):
    67-74

    The cascade of two baseline networks in tandem is a rearrangeable network. The cascade of two omega networks appended with a certain interconnection pattern is also rearrangeable. These belong to the general problem: for what banyan-type network (i.e., bit-permuting unique-routing network) is the tandem cascade a rearrangeable network? We relate the problem to the trace and guide of banyan-type networks. Let τ denote the trace permutation of a 2n2n banyan-type network and γ the guide permutation of it. This paper proves that rearrangeability of the tandem cascade of the network is solely determined by the transposition τγ-1. Such a permutation is said to be tandem rearrangeable when the tandem cascade is indeed rearrangeable. We identify a few tandem rearrangeable permutations, each implying the rearrangeability of the tandem cascade of a wide class of banyan-type networks.

  • Efficient DSP Architecture for Viterbi Decoding with Small Trace Back Latency

    Weon Heum PARK  Myung Hoon SUNWOO  Seong Keun OH  

     
    PAPER-Fundamental Theories for Communications

      Vol:
    E89-B No:10
      Page(s):
    2813-2818

    This paper proposes efficient DSP instructions and their hardware architecture for the Viterbi algorithm. The implementation of the Viterbi algorithm on a DSP chip has been attracting more interest for its flexibility, programmability, etc. The proposed architecture can reduce the Trace Back (TB) latency and can support various wireless communication standards. The proposed instructions perform the Add Compare Select (ACS) and TB operations in parallel and the architecture has special hardware, called the Offset Calculation Unit (OCU), which automatically calculates data addresses for acceleration of the trellis butterfly computations. When the constraint length K is 5, the proposed architecture can reduce the decoding cycles about 17% compared with Carmel DSP and about 45% compared with TMS320C55x.

  • Electromagnetic Radiation Resulting from Two Signal Traces on a Printed Circuit Board

    Yoshiki KAYANO  Motoshi TANAKA  Hiroshi INOUE  

     
    PAPER-Signal Transmission

      Vol:
    E89-C No:8
      Page(s):
    1217-1223

    To provide basic considerations for the realization of methods for predicting the electromagnetic (EM) radiation from a printed circuit board (PCB) with plural signal traces driven in the even-mode, the characteristics of the EM radiation resulting from two signal traces on a PCB are investigated experimentally and by numerical modeling. First, the frequency responses of common-mode (CM) current and far-electric field as electromagnetic interference (EMI) are discussed. As the two traces are moved closer to the PCB edge, CM current and far-electric field increase. The frequency responses in the two signal trace case can be identified using insights gained from the single trace case. Second, to understand the details of the increase in CM current, the distribution of the current density on the ground plane is calculated and discussed. Although crosstalk ensues, the rule for PCB design is to keep two high-speed traces on the interior of the PCB whenever possible, from the point of view of EM radiation. Finally, an empirical formula to quantify the relationship between the positions of two traces and CM current is provided and discussed by comparing four different models. Results calculated with the empirical formula and finite-difference time-domain (FDTD) modeling are in good agreement, which indicates the empirical formula may be useful for developing EMI design guidelines.

  • Low Latency and Memory Efficient Viterbi Decoder Using Modified State-Mapping Method

    Sang-Ho SEO  Hae-Wook CHOI  Sin-Chong PARK  

     
    LETTER-Fundamental Theories for Communications

      Vol:
    E89-B No:4
      Page(s):
    1413-1416

    In this paper, a new implementation of the Viterbi decoder is proposed. The Modified State-Mapping VD algorithm combines the TB algorithm with the RE algorithm. By updating the starting point of the state for each memory bank, and by using Trace Back and Trace Forward information, LIFO (Last Input First Output) operation can be eliminated, which reduces the latency of the TB algorithm and decreases the resource usage of the RE algorithm. When the memory unit is 3, the resource usage is 13184 bits and the latency is 54 clocks. The latency of the proposed algorithm is 25% smaller than the MRE algorithm and 50% smaller than the k-pointer even TB algorithm. In addition, resource usage is 50% smaller than the RE algorithm. The resource usage is a little larger than that of the MRE algorithm for the small value of k, but it becomes smaller after k is larger than 16.

  • Trace-Driven Performance Simulation Modeling for Fast Evaluation of Multimedia Processor by Simulation Reuse

    Ho Young KIM  Tag Gon KIM  

     
    PAPER-Simulation and Verification

      Vol:
    E88-A No:12
      Page(s):
    3306-3314

    A method for fast but yet accurate performance evaluation of processor architecture is mostly desirable in modern processors design. This paper proposes one such method which can measure cycle counts and power consumption of pipelined processors. The method first develops a trace-driven performance simulation model and then employs simulation reuse in simulation of the model. The trace-driven performance modeling is for accuracy in which performance simulation uses the same execution traces as constructed in simulation for functional verification. Fast performance simulation can be achieved in a way that performance for each instruction in the traces is evaluated without evaluation of the instruction itself. Simulation reuse supports simulation speedup by elimination of an evaluation at the current state, which is identical to that at a previous state. The reuse approach is based on the property that application programs, especially multimedia applications, have many iterative loops in general. A performance simulator for pipeline architecture based on the proposed method has been developed through which greater speedup has been made compared with other approaches in performance evaluation.

  • Failure Trace Analysis of Timed Circuits for Automatic Timing Constraints Derivation

    Tomoya KITAI  Tomohiro YONEDA  Chris MYERS  

     
    PAPER-Dependable Computing

      Vol:
    E88-D No:11
      Page(s):
    2555-2564

    This work proposes a technique to automatically obtain timing constraints for a given timed circuit to operate correctly. A designated set of delay parameters of a circuit are first set to sufficiently large bounds, and verification runs followed by failure analysis are repeated. Each verification run performs timed state space enumeration under the given delay bounds, and produces a failure trace if it exists. The failure trace is analyzed, and sufficient timing constraints to prevent the failure are obtained. Then, the delay bounds are tightened according to the timing constraints by using an ILP (Integer Linear Programming) solver. This process terminates when either some delay bounds under which no failure is detected are found or no new delay bounds to prevent the failures can be obtained. The experimental results using a naive implementation show that the proposed method can efficiently handle asynchronous benchmark circuits and nontrivial GasP circuits.

  • Partial Order Reduction for Detecting Safety and Timing Failures of Timed Circuits

    Denduang PRADUBSUWUN  Tomohiro YONEDA  Chris MYERS  

     
    PAPER-Dependable Computing

      Vol:
    E88-D No:7
      Page(s):
    1646-1661

    This paper proposes a partial order reduction algorithm for timed trace theoretic verification in order to detect both safety failures and timing failures of timed circuits efficiently. This algorithm is based on the framework of timed trace theoretic verification according to the original untimed trace theory. Consequently, its conformance checking supports hierarchical structure when verifying timed circuits. Experimenting with the STARI and DME circuits, the proposed approach shows its effectiveness.

  • Verifying Trace Equivalence of a Shared-Memory-Style Communication System

    Yoshinobu KAWABE  Ken MANO  

     
    PAPER

      Vol:
    E88-A No:4
      Page(s):
    915-922

    This paper describes a formal verification for a shared-memory-style communication system. We first describe two versions (i.e. abstract and concrete) of the communication system based on an I/O-automaton, which is a formal system for distributed algorithms. Then, we prove the concrete version can perform all the external operations of the abstract version. This result, together with a former result, leads to the equivalence of the two versions. The proof is done by Larch theorem prover, and is the ever largest case study using I/O-automata.

  • CPPM--Compensated Probabilistic Packet Marking for IP Trace Backing

    Yu-Kuo TSENG  Wen-Shyong HSIEH  

     
    LETTER-Network

      Vol:
    E87-B No:10
      Page(s):
    3096-3098

    This study proposes a feasible method to successfully improve probabilistic packet marking (PPM) used to trace back the original DoS attacker. PPM is modified by compensating for the remarked marked packets to achieve the optimal marked packets required for reconstructing the complete attack path.

  • IP Traceback in Incomplete PPM

    Yu-Kuo TSENG  Lung-Jen WANG  His-Han CHEN  Wen-Shyong HSIEH  

     
    LETTER-Application Information Security

      Vol:
    E87-D No:9
      Page(s):
    2262-2266

    We propose an improved probabilistic packet marking approach for IP traceback to reconstruct a more precise attack path in an incomplete PPM deployment environment. Moreover, this scheme may also be used with a view to reducing the deployment overhead without requiring the participation of all routers along the attack path.

  • Branch Label Based Probabilistic Packet Marking for Counteracting DDoS Attacks

    Toshiaki OGAWA  Fumitaka NAKAMURA  Yasushi WAKAHARA  

     
    PAPER-Security Issues

      Vol:
    E87-B No:7
      Page(s):
    1900-1909

    Effective counteraction to Distributed Denial-of-Services (DDoS) attacks is a pressing problem over the Internet. For this counteraction, it is considered important to locate the router interfaces closest to the attackers in order to effectively filter a great number of identification jammed packets with spoofed source addresses from widely distributed area. Edge sample (ES) based Probabilistic Packet Marking (PPM) is an encouraging method to cope with source IP spoofing, which usually accompanies DDoS attacks. But its fragmentation of path information leads to inefficiency in terms of necessary number of packets, path calculation time and identification accuracy. We propose Branch Label (BL) based PPM to solve the above inefficiency problem. In BL, a whole single path information is marked in a packet without fragmentation in contrast to ES based PPM. The whole path information in packets by the BL approach is expressed with branch information of each router interfaces. This brings the following three key advantages in the process of detecting the interfaces: quick increase in true-positives detected (efficiency), quick decrease in false-negatives detected (accuracy) and fast convergence (quickness).

  • Traceability Schemes against Illegal Distribution of Signed Documents

    Shoko YONEZAWA  Goichiro HANAOKA  Junji SHIKATA  Hideki IMAI  

     
    LETTER

      Vol:
    E87-A No:5
      Page(s):
    1172-1182

    Illegal distribution of signed documents can be considered as one of serious problems of digital signatures. In this paper, to solve the problem, we propose three protocols concerning signature schemes. These schemes achieve not only traceability of an illegal user but also universal verifiability. The first scheme is a basic scheme which can trace an illegal receiver, and the generation and tracing of a signed document are simple and efficient. However, in this scheme, it is assumed that a signer is honest. The second scheme gives another tracing method which does not always assume that a signer is honest. Furthermore, in the method, an illegal user can be traced by an authority itself, hence, it is efficient in terms of communication costs. However, in this scheme it is assumed that there exists only a legal verification algorithm. Thus, in general, this scheme cannot trace a modified signed document which is accepted by a modified verification algorithm. The third one is a scheme which requires no trusted signer and allows a modified verification algorithm. It can trace an illegal receiver or even a signer in such a situation. All of our schemes are constructed by simple combinations of standard signature schemes, consequently, one can flexibly choose suitable building blocks for satisfying requirements for a system.

  • An Improved One-Pointer Traceback Method

    Shang-Chih MA  

     
    LETTER-Communication Devices/Circuits

      Vol:
    E87-B No:4
      Page(s):
    1016-1018

    Traceback schemes used in Viterbi decoders can be categorized into multi-pointer and one-pointer methods. A traceback scheme using one-pointer method has been shown to be better than the one using multi-pointer method in terms of memory size and latency. We propose an area efficient traceback method which is based on the one-pointer scheme. The proposed method can be implemented by using only two single-port memory banks. In comparison with traditional methods, lower power consumption and smaller area occupation are required for the proposed method.

  • A Low Power Programmable Turbo Decoder Macro Using the SOVA Algorithm

    Hirohisa GAMBE  Kazuhisa OHBUCHI  Teruo ISHIHARA  Takaaki ZAKOJI  Kiyomichi ARAKI  

     
    PAPER

      Vol:
    E87-C No:4
      Page(s):
    510-519

    Turbo codes are of particular use in applications of wireless communication systems, where various types of communication are required and the data rate must be changed, depending on the situation. In such applications, adaptation of turbo coding specifications is required in terms of coding block size, data speed, parity bit arrangement or configuration of a convolutional coder, as well as the need for real time processing. We present new ideas to provide these capabilities for a low power decoder circuit by focusing on the configuration of a convolutional decoding algorithm, which occupies a significant proportion of the hardware circuit. We utilize the Soft Output Viterbi Algorithm (SOVA) for the base algorithm, produced by adding the concept of a soft output to the Viterbi Algorithm (VA). The Maximum A Posteriori (MAP) algorithm and its simplified version of MAX-LOG-MAP are also widely known. MAP is recognized as a means of achieving very good bit error rate (BER) characteristics. On the other hand SOVA has been regarded as a method which can be simply implemented with less computational resources, but at a cost of higher degradation. However, in many of recent systems we combine turbo coding with some other method such as Automatic Repeat Request (ARQ) to maintain a good error correction performance and we only have to pay attention to the performance in the range of low carrier-to-noise ratio (CNR), where SOVA has fairly satisfactory BER characteristics. This makes the SOVA approach attractive for a low power programmable IP macro solution, when the fundamental advantage of SOVA is fully utilized in the implementation of an LSI circuit. We discuss the processing algorithm and circuit configuration and show that about 40% reduction in power consumption can be achieved. It is also shown that the IP macro can handle 1.5 Mbps information decoding at 100 MHz clock rate.

  • Comment on Traceability Analysis on Chaum Blind Signature Scheme

    Narn-Yih LEE  Chien-Nan WU  

     
    LETTER-Information Security

      Vol:
    E87-A No:2
      Page(s):
    511-512

    In 1983, Chaum first introduced the concept of blind signature. In 2003, Hwang, Lee and Lai pointed out that the Chaum scheme cannot meet the untraceability property of the blind signature scheme. This letter will demonstrate that Hwang et al.'s claim is incorrect and the Chaum blind signature scheme still keeps the untraceability property.

  • Top-Down Retargetable Framework with Token-Level Design for Accelerating Simulation Speed of Processor Architecture

    Jun Kyoung KIM  Ho Young KIM  Tag Gon KIM  

     
    PAPER-Simulation Accelerator

      Vol:
    E86-A No:12
      Page(s):
    3089-3098

    This paper proposes a retargetable framework for rapid evaluation of processor architecture, which represents abstraction levels of architecture in a hierarchical manner. The basis for such framework is a hierarchical architecture description language, called XR2, which describes architecture at three abstraction levels: instruction set architecture, pipeline architecture and micro-architecture. In addition, a token-level computational model for fast pipeline simulation is proposed, which considers the minimal information required for the given performance measurement of the pipeline. Experimental result shows that token-level simulation is faster than the traditional cycle-accurate one by 50% to 80% in pipeline architecture evaluation.

  • Analysis on Traceability on Stadler et al.'s Fair Blind Signature

    Narn-Yih LEE  Ming-Kung SUN  

     
    LETTER-Information Security

      Vol:
    E86-A No:11
      Page(s):
    2901-2902

    At EuroCrypt '95, Stadler, Piveteau and Camenish introduced the concept of fair blind signatures to prevent the misuse of blind signature schemes by criminals. Recently, Hwang, Lee and Lai claimed that Stadler et al.'s first fair blind signature scheme cannot meet the untraceability property of the blind signature schemes. However, this letter will demonstrate that Hwang et al.'s claim is incorrect and Stadler et al.'s first scheme still holds the untraceability property.

  • A Layer-2 Extension to Hash-Based IP Traceback

    Hiroaki HAZEYAMA  Masafumi OE  Youki KADOBAYASHI  

     
    PAPER

      Vol:
    E86-D No:11
      Page(s):
    2325-2333

    Hash-based IP traceback is a technique to generate audit trails for traffic within a network. Using the audit trails, it reconstructs not only the true attack paths of a Distributed Denial of Service attack (DDoS attack), but also the true path of a single packet attack. However, hash-based IP traceback cannot identify attacker nodes themselves because it has no audit trail on the subnet's layer-2 network under the detected leaf router, which is the nearest node to an attacker node on a layer-3 network. We propose a layer-2 extension to hash-based IP traceback, which stores two identifiers with packets' audit trails while reducing the memory requirement for storing identifiers. One of these identifiers shows the leaf router's interface through which an attacking packet came, and the other represents the ingress port on a layer-2 switch through which the attacking packet came. We implement a prototype on FreeBSD and evaluate it in a preliminary experiment.

  • An Untraceable Blind Signature Scheme

    Min-Shiang HWANG  Cheng-Chi LEE  Yan-Chi LAI  

     
    LETTER-Information Security

      Vol:
    E86-A No:7
      Page(s):
    1902-1906

    In this paper, the authors intend to propose a new untraceable blind signature scheme based on the RSA cryptosystem. This paper applies the Extended Euclidean algorithm to our blind signature scheme. Compared with other blind signature schemes, our proposed scheme can meet the all requirements of a blind signature scheme. The security of the proposed scheme, as did that of the RSA cryptosystem, depends on the difficulty of solving the factoring problem.

  • Traceability on Stadler et al.'s Fair Blind Signature Scheme

    Min-Shiang HWANG  Cheng-Chi LEE  Yan-Chi LAI  

     
    LETTER-Information Security

      Vol:
    E86-A No:2
      Page(s):
    513-514

    Recently, Stadler et al. proposed the concept of fair blind signatures to prevent the misuse of blind signature schemes from criminals. In this article, we show the proposed scheme could not meet the untraceability property of blind signature's requirements. We point out that the proposed scheme cannot provide true blind signatures.

61-80hit(97hit)