The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] zero(315hit)

221-240hit(315hit)

  • Standing Wave Radar Capable of Measuring Distances down to Zero Meters

    Tetsuji UEBO  Yoshihiro OKUBO  Tadamitsu IRITANI  

     
    PAPER-Sensing

      Vol:
    E88-B No:6
      Page(s):
    2609-2615

    Various types of radars have been developed and used until now--such as Pulse, FM-CW, and Spread Spectrum. Additionally, we have proposed another type of radar which measures distances by using standing wave. We have named it as "Standing Wave Radar." It has a shorter minimum detectable range and higher accuracy compared to other types. However, the radar can not measure distances down to zero meters like other types of radars. Minimum detectable range of the standing wave radar depends on a usable frequency range. A wider frequency range is required if we need to measure shorter distances. Consequently, we propose a new method for measuring distances down to zero meters without expanding the frequency range. We use an analytic signal, which is a complex sinusoidal signal. The signal is obtained by observing the standing wave with multiple detectors. We calculate distances by Fourier transform of the analytic signal. Moreover, we verify the validity of our method by simulations based on numerical calculation. The results show that it is possible to measure distances down to zero meters. In our method, measurement errors are caused by deviations of position and gain of the detectors. They are around 10cm at the largest if the gain deviations are up to 1% and the position deviations are up to 6% of the spacing between the detectors. Prevalent radars still have a common defect that they can not measure distances from zero to several meters. We expect that the defect will be eliminated by putting our method into practical use.

  • Side Channel Cryptanalysis on XTR Public Key Cryptosystem

    Dong-Guk HAN  Tetsuya IZU  Jongin LIM  Kouichi SAKURAI  

     
    PAPER

      Vol:
    E88-A No:5
      Page(s):
    1214-1223

    The XTR public key cryptosystem was introduced in 2000. XTR is suitable for a variety of environments including low-end smart cards, and is regarded as an excellent alternative to RSA and ECC. Moreover, it is remarked that XTR single exponentiation (XTR-SE) is less susceptible than usual exponentiation routines to environmental attacks such as the timing attack and the differential power analysis (DPA). This paper investigates the security of side channel attack (SCA) on XTR. In this paper, we show the immunity of XTR-SE against the simple power analysis if the order of the computation of XTR-SE is carefully considered. In addition, we show that XTR-SE is vulnerable to the data-bit DPA, the address-bit DPA, the doubling attack, the modified refined power analysis, and the modified zero-value attack. Moreover, we propose some countermeasures against these attacks. We also show experimental results of the efficiency of the countermeasures. From our implementation results, if we compare XTR with ECC with countermeasures against "SCAs," we think XTR is as suitable to smart cards as ECC.

  • Shuffle for Paillier's Encryption Scheme

    Takao ONODERA  Keisuke TANAKA  

     
    PAPER

      Vol:
    E88-A No:5
      Page(s):
    1241-1248

    In this paper, we propose a proof scheme of shuffle, which is an honest verifier zero-knowledge proof of knowledge such as the protocols by Groth and Furukawa. Unlike the previous schemes proposed by Furukawa-Sako, Groth, and Furukawa, our scheme can be used as the shuffle of the elements encrypted by Paillier's encryption scheme, which has an additive homomorphic property in the message part. The ElGamal encryption scheme used in the previous schemes does not have this property.

  • An Exact Leading Non-Zero Detector for a Floating-Point Unit

    Fumio ARAKAWA  Tomoichi HAYASHI  Masakazu NISHIBORI  

     
    PAPER-Digital

      Vol:
    E88-C No:4
      Page(s):
    570-575

    Parallel execution of the carry propagate adder (CPA) and leading non-zero (LNZ) detector that processes the CPA result is a common way to reduce the latencies of floating-point instructions. However, the conventional methods usually cause one-bit errors. We developed an exact LNZ detection circuit operating in parallel with the CPA. The circuit is implemented in the floating-point unit of our newly developed embedded processor core. Circuit simulation results show that the LNZ circuit has a similar speed to the CPA, and it contributes to make a small low-power FPU for an embedded processor core.

  • Upper Bounds of the Correlation Functions of a Class of Binary Zero-Correlation-Zone Sequences

    Takafumi HAYASHI  Takao MAEDA  Satoshi OKAWA  

     
    LETTER-Coding Theory

      Vol:
    E88-A No:3
      Page(s):
    791-794

    The present letter describes the estimation of the upper bounds of the correlation functions of a class of zero-correlation-zone sequences constructed from an arbitrary Hadamard matrix.

  • CMOS Zero-Temperature-Coefficient Point Voltage Reference with Variable-Output-Voltage Level

    Hidetoshi IKEDA  Kawori TAKAKUBO  Hajime TAKAKUBO  

     
    PAPER

      Vol:
    E88-A No:2
      Page(s):
    476-482

    A CMOS voltage reference circuit based on a voltage at the zero-temperature-coefficient point of drain current is proposed. The output voltage of the proposed circuit is variable by a substrate bias. The proposed circuit is simulated with a standard 0.8-µm CMOS technology. The output voltage keeps 800 mV, and its fractional temperature coefficient is 9.94 ppm/ over the temperature range from -100 to 150 at a zero-bias. The PSRR of the output voltage is -42.55 dB at 100 Hz. The minimum power-supply voltage is 2.1 V. The output voltage can be shifted down to 670 mV while maintaining its temperature-insensitivity.

  • Gated-CDMA: Frequency-Domain Equalization for CDMA Systems

    Minjoong RIM  

     
    LETTER-Wireless Communication Technologies

      Vol:
    E88-B No:2
      Page(s):
    811-814

    While CDMA systems are proven to be excellent solutions for cellular communications, they suffer from severe multi-path interferences and are hard to support high-data-rate transmissions over frequency-selective fading channels. This letter introduces a novel downlink transmission method for next generation mobile communication systems. The proposed method can provide significantly improved performance in a hot-spot area while maintaining the backward compatibility with the 3rd generation CDMA systems.

  • On the Optimal Parameter Choice for Elliptic Curve Cryptosystems Using Isogeny

    Toru AKISHITA  Tsuyoshi TAKAGI  

     
    PAPER-Tamper-Resistance

      Vol:
    E88-A No:1
      Page(s):
    140-146

    Isogeny for elliptic curve cryptosystems was initially used for efficient improvement of order counting methods. Recently, Smart proposed a countermeasure using isogeny for resisting a refined differential power analysis by Goubin (Goubin's attack). In this paper, we examine a countermeasure using isogeny against zero-value point (ZVP) attack that is generalization of Goubin's attack. We show that some curves require higher order of isogeny to prevent ZVP attack. Moreover, we prove that the class of curves that satisfies (-3/p) = 1 and whose order is odd cannot be mapped by isogeny to curves with a = -3 and secure against ZVP attack. We point out that three SECG curves are in this class. In the addition, we compare some efficient algorithms that are secure against both Goubin's attack and ZVP attack, and present the most efficient method of computing a scalar multiplication for each curve from SECG. Finally, we discuss another improvement for an efficient scalar multiplication, namely the usage of a point (0,y) for a base point of curve parameters. We are able to improve about 11% for double-and-add-always method, when the point (0,y) exists in an underlying curve or its isogeny.

  • Bandpass Filters Using Tunable Half-Wavelength Resonators with Transmission Zeros

    Kouji WADA  Shinya WATANABE  Ryousuke SUGA  Osamu HASHIMOTO  

     
    PAPER

      Vol:
    E88-C No:1
      Page(s):
    68-76

    This paper focuses on the characteristics of tunable half-wavelength resonators and their applications to bandpass filters (BPFs). First, the resonance characteristics of various tunable half-wavelength resonators are examined for the tunabilities of transmission zeros and the center frequency of the proposed BPFs. We examine four types of tunable half-wavelength resonators, namely, an end-coupling resonator and three types of tap-coupling resonators. Secondly, the proposition and design of two types of BPFs using acquired resonators are carried out. The fabrication and experimental application of the resonators and designed BPFs are also performed based on coplanar waveguide (CPW) technologies. Their calculated and measured results are compared with each other. The results show that tunabilities of the transmission zero and the center frequency of the proposed BPF are obtained as expected.

  • A Novel Compact Dual-Band Bandpass Filter Using Dual-Mode Resonators

    Min-Hung WENG  Cheng-Yuan HUNG  Hung-Wei WU  

     
    LETTER-Microwaves, Millimeter-Waves

      Vol:
    E88-C No:1
      Page(s):
    146-148

    The paper reports a compact and high performance dual-band bandpass filter (BPF) using two types of dual-mode resonators. The dual mode cross shaped resonator and the three dual mode ring resonators in the designed dual-band BPF are excited to control the first and second passband, respectively. It is shown that the designed and fabricated dual-band BPF has narrow bandwidths and very sharp attenuation rate due to the existence of the transmission zeros. The frequency response of the designed dual-band BPF shows good agreement between the simulations and experiments.

  • Fabrication of an X-Band Dual Mode Bandpass Filter Using Low Cost FR4 Substrate

    Min-Hung WENG  Cheng-Yuan HUNG  Hung-Wei WU  

     
    LETTER-Microwaves, Millimeter-Waves

      Vol:
    E88-C No:1
      Page(s):
    143-145

    The investigation presents a low cost and low insertion loss X-band dual mode bandpass filter (BPF) based on inexpensive commercial FR4 substrate. The proposed filter at a central frequency f0 of 11.3 GHz has high filter performance filter with a fractional bandwidth of 14%, the insertion loss of -2.7 dB, and two transmission zeros. The designed procedures are presented in this letter and the fabricated filter verifies the proposed designed concept.

  • A Reduced-Complexity Signal Detection Scheme Employing ZF and K-Best Algorithms for OFDM/SDM

    Takafumi FUJITA  Atsushi OHTA  Takeshi ONIZAWA  Takatoshi SUGIYAMA  

     
    PAPER-Space Division Multiplexing

      Vol:
    E88-B No:1
      Page(s):
    66-75

    This paper proposes a reduced-complexity signal detection scheme for Orthogonal Frequency Division Multiplexing with Space Division Multiplexing (OFDM/SDM) systems that utilize Zero-Forcing (ZF) and K-best algorithms. It is known that Maximum Likelihood Detection (MLD) with exhaustive search achieves mathematically optimal performance for SDM signal detection. However, it also suffers from exponential computational complexity against the number of transmit antennas and modulation order. In order to reduce the computational complexity of MLD, we apply the K-best algorithm for signal detection. It is known that the K-best algorithm itself inherently reduces the computational complexity of MLD because it avoids exhaustive search. In this paper, we propose the modified K-best algorithm, which exploits the ZF algorithm for initial symbol estimation. This initial symbol estimation improves the decoding accuracy of the original K-best algorithm. We evaluate the performance of the proposed scheme through computer simulations. The computer simulation results show that the performance degradation from the MLD algorithm is suppressed to just 1 dB or so in terms of the required Eb/N0 for packet error rate (PER) = 10-2, When either 16 Quadrature Amplitude Modulation (16QAM) or 64QAM is applied with three transmit and three receive antennas. In these cases, 87% and 99% fewer metric computations are required than the MLD algorithm. It is confirmed that the proposed MLD algorithm offers a significant reduction in the computational complexity from the MLD algorithm while suppressing the performance degradation.

  • Microstrip Lowpass Filters with Reduced Size and Improved Stopband Characteristics

    Zhewang MA  Kaneo NOMIYAMA  Yoshio KOBAYASHI  

     
    PAPER

      Vol:
    E88-C No:1
      Page(s):
    62-67

    Novel microstrip lowpass filters are developed with reduced size and significantly improved stopband characteristics. After introducing quarter-wavelength open stubs, we get one or two transmission zeros in the stopband. By folding the high impedance microstrip lines, we reduce the size of the filter. Three-pole and five-pole lowpass filters are designed, and their measured frequency responses agree well with theoretical predictions.

  • Zero-Value Register Attack on Elliptic Curve Cryptosystem

    Toru AKISHITA  Tsuyoshi TAKAGI  

     
    PAPER-Tamper-Resistance

      Vol:
    E88-A No:1
      Page(s):
    132-139

    Differential power analysis (DPA) might break implementations of elliptic curve cryptosystem (ECC) on memory constraint devices. Goubin proposed a variant of DPA using a point (0,y), which is not randomized in Jacobian coordinates or in an isomorphic class. This point often exists in standardized elliptic curves, and we have to care this attack. In this paper, we propose zero-value register attack as an extension of Goubin's attack. Note that even if a point has no zero-value coordinate, auxiliary registers might take zero value. We investigate these zero-value registers that cannot be randomized by the above randomization. Indeed, we have found several points P = (x,y) which cause the zero-value registers, e.g., (1) 3x2 + a = 0,(2) 5x4 + 2ax2 - 4bx + a2 = 0,(3) P is y-coordinate self-collision point, etc. We demonstrate the elliptic curves recommended in SECG that have these points. Interestingly, some conditions required for zero-value register attack depend on explicit implementation of addition formulae -- in order to resist this type of attacks, we have to care how to implement the addition formulae. Finally, we note that Goubin's attack and the proposed attack assume that a base point P can be chosen by attackers and a secret scalar d is fixed, so that they are not applicable to ECDSA.

  • Analysis of Leakage-Inductance Effect on Characteristics of Flyback Converter without Right Half Plane Zero

    Hiroto TERASHI  Tamotsu NINOMIYA  

     
    PAPER-DC/DC Converters

      Vol:
    E87-B No:12
      Page(s):
    3539-3544

    In recent years the size of transformer in a DC-DC converter becomes smaller and thinner for power module type application. It results in the increase of the leakage inductances because the number of turns of the secondary winding becomes smaller. This paper presents the analysis of static and dynamic characteristics of the novel flyback converter proposed before, and clarifies that the transformer's leakage inductances deteriorate the static load regulation, but improve the dynamic stability by increasing the dumping factor.

  • A Zero-Voltage-Switching Bidirectional Converter for PV Systems

    Hajime SHIJI  Kazurou HARADA  Yoshiyuki ISHIHARA  Toshiyuki TODAKA  Guillermo ALZAMORA  

     
    PAPER-DC/DC Converters

      Vol:
    E87-B No:12
      Page(s):
    3554-3560

    This paper presents a novel ZVS bidirectional 1 kW class DC-DC converter used for a photovoltaic (PV) system. The proposed circuit is based on a boost&buckboost converter, which consists of a boost converter and a buckboost converter. Bidirectional soft switching is realized by using of coupled inductors and auxiliary switches in the circuit. From the analysis of the circuit operation, ZVS conditions of the switches are derived. In the experiment, the maximum efficiency of the proposed converter during forward power flow was 97.1% on output power of 320 W.

  • A Novel Self-Excited ZVS Half-Bridge Converter with Energy Stored Transformer and Capacitor

    Tatsuya HOSOTANI  Kazurou HARADA  Yoshiyuki ISHIHARA  Toshiyuki TODAKA  

     
    PAPER-DC/DC Converters

      Vol:
    E87-B No:12
      Page(s):
    3531-3538

    This paper presents a novel self-excited ZVS half-bridge converter. This converter including a self-oscillating control circuit is very simply constructed. The converter achieves excellent efficiency, low voltage stress across the switches and low EMI noise by using zero-voltage-switching technique. This converter stores not only magnetic energy in the primary winding of the transformer but also electrostatic energy on the resonant capacitor during the on-periods, so that the converter realizes the miniaturization of the transformer, the reduced conduction losses and the low current stress in the switch. This paper analyzes the behavior of static characteristics by using an extending state-space-averaging method and presents design equations. Based on the analysis, two prototype converters are designed for a 120 W output and a 350 W output. Experimental results are given for two converters and they confirm the validity of the theory. The proposed converters have displayed excellent performance.

  • Tracking Control of Mixed Logic Dynamical Systems

    Yingjie YIN  Shigeyuki HOSOE  

     
    PAPER-Hybrid Systems

      Vol:
    E87-A No:11
      Page(s):
    2929-2936

    The control problem of hybrid systems have received considerable attention. However, because of the existence of constraints and the combinatorial nature of continuous time and discrete event dynamics, the understanding of hybrid systems is rather limited at present. Only optimal control approaches were proposed based on heuristic rules. Few theoretical properties of system can be predicted until now. In this paper, we consider the tracking control problem of hybrid plants represented by MLD model to follow a family of reference signals produced by an external generator. Some new results are presented. The internal model principle of continuous system is extended to hybrid systems so as to solve the problem.

  • Locations of Zeros for Electromagnetic Fields Scattered by Polygonal Objects

    Masahiro HASHIMOTO  

     
    PAPER-Basic Electromagnetic Analysis

      Vol:
    E87-C No:9
      Page(s):
    1595-1606

    Scattering of the two dimensional electromagnetic waves is studied by the infinite sequences of zeros arising on the complex plane, which just correspond to the null points of the far field pattern given as a function of the azimuthal angle θ. The convergent sequences of zeros around the point of infinity are evaluated when the scattering objects are assumed to be N-polygonal cylinders. Every edge condition can be satisfied if the locations of zeros are determined appropriately. The parameters, which allow us to calculate the exact positions of zeros, are given by the asymptotic analysis. It is also shown that there are N-directions of convergence, which tend to infinity. An illustrative example is presented.

  • A Class of Ternary Sequence Sets with a Zero-Correlation Zone

    Takafumi HAYASHI  Satoshi OKAWA  

     
    PAPER-Coding Theory

      Vol:
    E87-A No:6
      Page(s):
    1591-1598

    A new class of ternary sequence having a zero-correlation zone (zcz), based on Hadamard matrices, is presented. The proposed sequence construction can simultaneously generate a finite-length ternary zcz sequence set and a periodic ternary zcz sequence set. The generated finite-length ternary zcz sequence set has a zero-correlation zone for an aperiodic function. The generated periodic ternary zcz sequence set has a zero-correlation zone for even and odd correlation functions.

221-240hit(315hit)