The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] zero(315hit)

301-315hit(315hit)

  • High-Speed Modulation with Low-Threshold 1.3µm-Wavelength MQW Laser Diodes

    Kazuhiro TANAKA  Kaoru NAKAJIMA  Tetsufumi ODAGAWA  Hiroyuki NOBUHARA  Kiyohide WAKAO  

     
    LETTER

      Vol:
    E78-C No:1
      Page(s):
    91-93

    Laser diodes for optical interconnections are ideally high speed, work over a wide temperature range, and are simple to bias. This paper reports high bit-rate modulation with nearly zero bias with very low threshold 1.3µm-wavelength laser diodes over a wide temperature range. At the high temperature of 80, lasing delay was 165 ps with nearly zero bias. We demonstrated 2.5 Gbit/s modulation over a wide temperature range. Eye opening was over 34% of one time slot.

  • Innovation Models in a Stochastic System Represented by an Input-Output Model

    Kuniharu KISHIDA  

     
    PAPER

      Vol:
    E77-A No:8
      Page(s):
    1337-1344

    A stochastic system represented by an input-output model can be described by mainly two different types of state space representation. Corresponding to state space representations innovation models are examined. The relationship between both representations is made clear systematically. An easy transformation between them is presented. Zeros of innovation models are the same as those of an ARMA model which is stochastically equivalent to innovation models, and related to stable eigenvalues of generalized eigenvalue problem of matrix Riccati equation.

  • An 8-Dimensional Trellis-Coded 8-PSK with Non-zero Crossing Constraint

    Tadashi WADAYAMA  Koichiro WAKASUGI  Masao KASAHARA  

     
    PAPER

      Vol:
    E77-A No:8
      Page(s):
    1274-1280

    We present an 8-dimensional trellis-coded 8-PSK with a symbol transition constraint that is similar to that of π/4-shift quadrature phase shift keying (QPSK). This scheme can achieve a coding gain of 1.6 to 2.4 dB at the same rate of π/4-shift QPSK on Gaussian channel, and it has also an immunity against the integer multiples of 90 phase ambiguities. In order to label the constellation of the proposed scheme, a constellation partitioning algorithm is presented. This algorithm, on the basis of set partitioning, can be used to label the signal constellation with no coset structure.

  • On the Knowledge Tightness of Zero-Knowledge Proofs

    Toshiya ITOH  Atsushi KAWAKUBO  

     
    PAPER

      Vol:
    E77-A No:1
      Page(s):
    47-55

    In this paper, we study the knowledge tightness of zero-knowledge proofs. To this end, we present a new measure for the knowledge tightness of zero-knowledge proofs and show that if a language L has a bounded round zero-knowledge proof with knowledge tightness t(|x|) 2 - |x|-c for some c 0, then L BPP and that any language L AM has a bounded round zero-knowledge proof with knowledge tightness t(|x|) 2-2-O(|x|) under the assumption that collision intractable hash functions exist. This implies that in the case of a bounded round zero-knowledge proof for a language L BPP, the optimal knowledge tightness is "2" unless AM = BPP. In addition, we show that any language L IP has an unbounded round zero-knowledge proof with knowledge tightness t(|x|) 1.5 under the assumption that nonuniformly secure probabilistic encryptions exist.

  • Demonstrating Possession without Revealing Factors

    Hiroki SHIZUYA  Kenji KOYAMA  Toshiya ITOH  

     
    PAPER

      Vol:
    E77-A No:1
      Page(s):
    39-46

    This paper presents a zero-knowledge interactive protocol that demonstrates two factors a and b of a composite number n (=ab) are really known by the prover, without revealing the factors themselves. Here the factors a and b need not be primes. The security of the protocol is based on the difficulty of computing discrete logarithms modulo a large prime.

  • A New Design Method for Nonminimum Phase Adaptive Control System with Disturbances Based on Pole-Zero Placement

    Takashi YAHAGI  Jianming LU  

     
    LETTER-Control and Computing

      Vol:
    E76-A No:10
      Page(s):
    1866-1869

    This letter presents a new method for adaptive control of nonminimum phase discrete-time systems with disturbances based on the technique of pole-zero placement. The long division method is used to decompose apolynomial into a stable polynomial and an unstable one. Finally, the results of computer simulation are presented to illustrate the effectiveness of the proposed method.

  • Constant Round Perfect ZKIP of Computational Ability

    Toshiya ITOH  Kouichi SAKURAI  

     
    PAPER-Information Security and Cryptography

      Vol:
    E76-A No:7
      Page(s):
    1225-1233

    In this paper, we show that without any unproven assumption, there exists a "four" move blackbox simulation perfect zero-knowledge interactive proof system of computational ability for any random self-reducible relation R whose domain is in BPP, and that without any unproven assumption, there exists a "four" move blackbox simulation perfect zero-knowledge interactive proof system of knowledge on the prime factorization. These results are optimal in the light of the round complexity, because it is shown that if a relation R has a three move blackbox simulation (perfect) zero-knowledge interactive proof system of computational ability (or of knowledge), then there exists a probabilistic polynomial time algorithm that on input x ∈ {0, 1}*, outputs y such that (x, y)∈R with overwhelming probability if x ∈dom R, and outputs "⊥" with probability 1 if x dom R.

  • A Characterization of Languages in Constant Round Perfect Zero-Knowledge Interactive Proofs

    Kouichi SAKURAI  

     
    PAPER

      Vol:
    E76-A No:4
      Page(s):
    546-554

    In this paper, we consider a class of the languages that have (constant round) perfect zero-knowledge interactive proofs without assuming any complexity assumptions. Especially, we investigate the interactive protocol with the restricted prover who runs in probabilistic polynomial time and knows the complete factorization as a trapdoor information of the integer associated with the input. We give a condition of the existence of constant round perfect zero-knowledge interactive proofs without assuming any complexity assumptions. The bit commitment based on the quadratic residuosity has an important role in our protocol and the simulation is based on the technique developed by Bellare, Micali, and Ostrovsky in Ref. (9), so call double running process. However, the proof of perfect zero-knowledgeness needs a more powerful simulation technique. Our simulation extracts more knowledge, the complete factorization of the integer associated with the input, from a (cheating) verifier than Bellare-Micali-Ostrovsky's simulation does. Furthermore, our main result implies that Blum integer has a five move perfect zero-knowledge interactive proof without assuming any complexity assumptions. (All previous known zero-knowledge protocols for Blum integer required either unproven cryptographic assumptions or unbounded number of rounds of message exchange.)

  • A Theoretical Analysis of Neural Networks with Nonzero Diagonal Elements

    Masaya OHTA  Yoichiro ANZAI  Shojiro YONEDA  Akio OGIHARA  

     
    PAPER

      Vol:
    E76-A No:3
      Page(s):
    284-291

    This article analyzes the property of the fully interconnected neural networks as a method of solving combinatorial optimization problems in general. In particular, in order to escape local minimums in this model, we analyze theoretically the relation between the diagonal elements of the connection matrix and the stability of the networks. It is shown that the position of the global minimum point of the energy function on the hyper sphere in n dimensional space is given by the eigen vector corresponding the maximum eigen value of the connection matrix. Then it is shown that the diagonal elements of the connection matrix can be improved without loss of generality. The equilibrium points of the improved networks are classified according to their properties, and their stability is investigated. In order to show that the change of the diagonal elements improves the potential for the global minimum search, computer simulations are carried out by using the theoretical values. In according to the simulation result on 10 neurons, the success rate to get the optimum solution is 97.5%. The result shows that the improvement of the diagonal elements has potential for minimum search.

  • On the Complexity of Composite Numbers

    Toshiya ITOH  Kenji HORIKAWA  

     
    PAPER

      Vol:
    E76-A No:1
      Page(s):
    23-30

    Given an integer N, it is easy to determine whether or not N is prime, because a set of primes is in LPP. Then given a composite number N, is it easy to determine whether or not N is of a specified form? In this paper, we consider a subset of odd composite numbers +1MOD4 (resp. +3MOD4), which is a subset of odd composite numbers consisting of prime factors congruent to 1 (resp. 3) modulo 4, and show that (1) there exists a four move (blackbox simulation) perfect ZKIP for the complement of +1MOD4 without any unproven assumption; (2) there exists a five move (blackbox simulation) perfect ZKIP for +1MOD4 without any unproven assumption; (3) there exists a four move (blackbox simulation) perfect ZKIP for +3MOD4 without any unproven assumption; and (4) there exists a five move (blackbox simulation) statistical ZKIP for the complement of +3MOD4 without any unproven assumption. To the best of our knowledge, these are the first results for a language L that seems to be not random self-reducible but has a constant move blackbox simulation perfect or statistical ZKIP for L and without any unproven assumption.

  • Practical Consequences of the Discrepancy between Zero-Knowledge Protocols and Their Parallel Execution

    Kouichi SAKURAI  Toshiya ITOH  

     
    PAPER

      Vol:
    E76-A No:1
      Page(s):
    14-22

    In this paper, we investigate the discrepancy between a serial version and a parallel version of zero-knowledge protocols, and clarify the information "leaked" in the parallel version, which is not zero-knowledge unlike the case of the serial version. We consider two sides: one negative and the other positive in the parallel version of zero-knowledge protocols, especially of the Fiat-Shamir scheme.

  • On the Complexity of Constant Round ZKIP of Possession of Knowledge

    Toshiya ITOH  Kouichi SAKURAI  

     
    PAPER

      Vol:
    E76-A No:1
      Page(s):
    31-39

    In this paper, we investigate the round complexity of zero-knowledge interactive proof systems of possession of knowledge, and mainly show that if a relation R has a three move blackbox simulation zero-knowledge interactive proof system of possession of knowledge, then there exists a probabilistic polynomial time algorithm that on input x{0,1}*, outputs y such that (x,y)R with overwhelming probability if xdom R, and outputs "" with probability 1 if x dom R. The result above can not be generalized to zero-knowledge interactive proof systems of possession of knowledge with more than four moves, because it is known that there exists a "four" move blackbox simulation perfect zero-knowledge interactive proof system of possession of knowledge for a nontrivial relation R.

  • A General Analysis of the Zero-Voltage Switched Quasi-Resonant Buck-Boost Type DC-DC Converter in the Continuous and Discontinuous Modes of the Reactor Current

    Hirofumi MATSUO  Hideki HAYASHI  Fujio KUROKAWA  Mutsuyoshi ASANO  

     
    PAPER

      Vol:
    E75-B No:11
      Page(s):
    1159-1170

    The characteristics of voltage-resonant dc-dc converters have already been analyzed and described. However, in the conventional analysis, the inductance of the reactor is assumed to be infinity and the loss resistance of the power circuit is not taken into account. Also, in some cases, the averaging method is applied to analyze the resonant dc-dc converters as well as the pwm dc-dc converters. Consequently, the results from conventional analysis are not entirely in agreement with the experimental ones. This paper presents a general design-oriented analysis of the buck-boost type voltage-resonant dc-dc converter in the continuous and discontinuous modes of the reactor current. In this analysis, the loss resistance in each part of the power circuit, the inductance of the reactor, the effective value (not mean value) of the power loss, and the energy-balance among the input, output and internal-loss powers are taken into account. As a result, the behavior and characteristics of the buck-boost type voltage-resonant dc-dc converter are fully explained. It is also revealed that there is a useful mode in the discontinuous reactor current region, in which the output voltage can be regulated sufficiently for the load change from no load to full load and for the relatively large change of the input voltage, and then the change in the switching frequency can be kept relatively small.

  • Stabilization of Voltage Limiter Circuit for High-Density DRAM's Using Pole-Zero Compensation

    Hitoshi TANAKA  Masakazu AOKI  Jun ETOH  Masashi HORIGUCHI  Kiyoo ITOH  Kazuhiko KAJIGAYA  Tetsurou MATSUMOTO  

     
    PAPER

      Vol:
    E75-C No:11
      Page(s):
    1333-1343

    To improve the stability and the power supply rejection ratio (PSRR) of the voltage limiter circuit used in high-density DRAM's we present a voltage limiter circuit with pole-zero compensation. Analytical expressions that describe the stability of the circuit are provided for comprehensive consideration of circuit design. Voltage limiters with pole-zero compensation are shown to have excellent performance with respect to the stability, PSRR, and circuit area occupation. The parasitic resistances in internal voltage supply lines, signal transmission lines, and transistors are important parameters determining the stability of pole-zero compensation. Evaluation of a 16-Mbit test device revealed internal voltage fluctuations of 6% during operation of a chip-internal circuit, a phase margin of 53, and a PSRR of 30 dB.

  • A Multi-Purpose Proof System and Its Analysis

    Chaosheng SHU  Tsutomu MATSUMOTO  Hideki IMAI  

     
    PAPER-Information Security and Cryptography

      Vol:
    E75-A No:6
      Page(s):
    735-743

    In this paper, we propose a multi-purpose proof system which enables a user remembering only one piece of secret data to perform various proof protocols. These proofs include identity proof, membership proof without disclosing identity, and combined identity and membership proof. When a user participates in a group, he will obtain a secret witness from the group administrator. Many secret witnesses can be combined into one piece of secret data. But the size of the secret data is independent of the number of the groups in which the user participates. Our system satisfies other desirable properties which were not attained by the previously proposed systems.

301-315hit(315hit)