The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] zero(315hit)

41-60hit(315hit)

  • A High Gain Soft Switching Interleaved DC-DC Converter

    Sirous TALEBI  Ehsan ADIB  Majid DELSHAD  

     
    PAPER-Electronic Circuits

      Vol:
    E101-C No:11
      Page(s):
    906-915

    This paper presents a high step-up DC-DC converter for low voltage sources such as solar cells, fuel cells and battery banks. A novel non isolated Zero-Voltage Switching (ZVS) interleaved DC-DC boost converter condition is introduced. In this converter, by using coupled inductor and active clamp circuit, the stored energy in leakage inductor is recycled. Furthermore, ZVS turn on condition for both main and clamp switches are provided. The active clamp circuit suppresses voltage spikes across the main switch and the voltage of clamp capacitor leads to higher voltage gain. In the proposed converter, by applying interleaved technique, input current ripple and also conduction losses are decreased. Also, with simple and effective method without applying any additional element, the input ripple due to couple inductors and active clamp circuit is cancelled to achieve a smooth low ripple input current. In addition, the applied technique in this paper leads to increasing the life cycle of circuit components which makes the proposed converter suitable for high power applications. Finally an experimental prototype of the presented converter with 40 V input voltage, 400 V output voltage and 200 W output power is implemented which verifies the theoretical analysis.

  • Zero-Knowledge Identification Scheme Using LDPC Codes

    Haruka ITO  Masanori HIROTOMO  Youji FUKUTA  Masami MOHRI  Yoshiaki SHIRAISHI  

     
    PAPER-Cryptographic Techniques

      Pubricized:
    2018/08/22
      Vol:
    E101-D No:11
      Page(s):
    2688-2697

    Recently, IoT compatible products have been popular, and various kinds of things are IoT compliant products. In these devices, cryptosystems and authentication are not treated properly, and security measures for IoT devices are not sufficient. Requirements of authentication for IoT devices are power saving and one-to-many communication. In this paper, we propose a zero-knowledge identification scheme using LDPC codes. In the proposed scheme, the zero-knowledge identification scheme that relies on the binary syndrome decoding problem is improved and the computational cost of identification is reduced by using the sparse parity-check matrix of the LDPC codes. In addition, the security level, computational cost and safety of the proposed scheme are discussed in detail.

  • Incorporating Zero-Laxity Policy into Mixed-Criticality Multiprocessor Real-Time Systems

    Namyong JUNG  Hyeongboo BAEK  Donghyouk LIM  Jinkyu LEE  

     
    PAPER-Systems and Control

      Vol:
    E101-A No:11
      Page(s):
    1888-1899

    As real-time embedded systems are required to accommodate various tasks with different levels of criticality, scheduling algorithms for MC (Mixed-Criticality) systems have been widely studied in the real-time systems community. Most studies have focused on MC uniprocessor systems whereas there have been only a few studies to support MC multiprocessor systems. In particular, although the ZL (Zero-Laxity) policy has been known to an effective technique in improving the schedulability performance of base scheduling algorithms on SC (Single-Criticality) multiprocessor systems, the effectiveness of the ZL policy on MC multiprocessor systems has not been revealed to date. In this paper, we focus on realizing the potential of the ZL policy for MC multiprocessor systems, which is the first attempt. To this end, we design the ZL policy for MC multiprocessor systems, and apply the policy to EDF (Earliest Deadline First), yielding EDZL (Earliest Deadline first until Zero-Laxity) tailored for MC multiprocessor systems. Then, we develop a schedulability analysis for EDZL (as well as its base algorithm EDF) to support its timing guarantee. Our simulation results show a significant schedulability improvement of EDZL over EDF, demonstrating the effectiveness of the ZL policy for MC multiprocessor systems.

  • New Constructions of Zero-Difference Balanced Functions

    Zhibao LIN  Zhengqian LI  Pinhui KE  

     
    LETTER-Coding Theory

      Vol:
    E101-A No:10
      Page(s):
    1719-1723

    Zero-difference balanced (ZDB) functions, which have many applications in coding theory and sequence design, have received a lot of attention in recent years. In this letter, based on two known classes of ZDB functions, a new class of ZDB functions, which is defined on the group (Z2e-1×Zn,+) is presented, where e is a prime and n=p1m1p2m2…pkmk, pi is odd prime satisfying that e|(pi-1) for any 1≤i≤k . In the case of gcd(2e-1,n)=1, the new constructed ZDB functions are cyclic.

  • Improving Distantly Supervised Relation Extraction by Knowledge Base-Driven Zero Subject Resolution

    Eun-kyung KIM  Key-Sun CHOI  

     
    LETTER-Natural Language Processing

      Pubricized:
    2018/07/11
      Vol:
    E101-D No:10
      Page(s):
    2551-2558

    This paper introduces a technique for automatically generating potential training data from sentences in which entity pairs are not apparently presented in a relation extraction. Most previous works on relation extraction by distant supervision ignored cases in which a relationship may be expressed via null-subjects or anaphora. However, natural language text basically has a network structure that is composed of several sentences. If they are closely related, this is not expressed explicitly in the text, which can make relation extraction difficult. This paper describes a new model that augments a paragraph with a “salient entity” that is determined without parsing. The entity can create additional tuple extraction environments as potential subjects in paragraphs. Including the salient entity as part of the sentential input may allow the proposed method to identify relationships that conventional methods cannot identify. This method also has promising potential applicability to languages for which advanced natural language processing tools are lacking.

  • Wide Angle Scanning Circular Polarized Meta-Structured Antenna Array

    Chang-Hyun LEE  Jeong-Hae LEE  

     
    PAPER-Antennas and Propagation

      Pubricized:
    2018/03/14
      Vol:
    E101-B No:9
      Page(s):
    2017-2023

    This paper presents a meta-structured circular polarized array antenna with wide scan angle. In order to widen the scanning angle of array antennas, this paper investigates unit antenna beamwidth and the coupling effects between array elements, both of which directly affect the steering performance. As a result, the optimal array distance, the mode configuration, and the antenna structure are elucidated. By using the features of the miniaturized mu-zero resonance (MZR) antenna, it is possible to design the antenna at optimum array distance for wide beamwidth. In addition, by modifying via position and gap configuration of the antenna, it is possible to optimize the mode configuration for optimal isolation. Finally, the 3dB steerable angle of 66° is successfully demonstrated using a 1x8 MZR CP antenna array without any additional decoupling structure. The measured beam patterns at a scan angle of 0°, 22°, 44°, and 66°agree well with the simulated beam patterns.

  • Design of Asymmetric ZPC Sequences with Multiple Subsets via Interleaving Known ZPC Sequences

    Xiaoli ZENG  Longye WANG  Hong WEN  Gaoyuan ZHANG  

     
    LETTER-Spread Spectrum Technologies and Applications

      Vol:
    E101-A No:6
      Page(s):
    982-987

    By interleaving known Z-periodic complementary (ZPC) sequence set, a new ZPC sequence set is constructed with multiple ZPC sequence subsets based on an orthogonal matrix in this work. For this novel ZPC sequence set, which refer to as asymmetric ZPC (AZPC) sequence set, its inter-subset zero cross-correlation zone (ZCCZ) is larger than intra-subset zero correlation zone (ZCZ). In particular, if select a periodic perfect complementary (PC) sequence or PC sequence set and a discrete Fourier transform (DFT) matrix, the resultant sequence set is an inter-group complementary (IGC) sequence set. When a suitable shift sequence is chosen, the obtained IGC sequence set will be optimal in terms of the corresponding theoretical bound. Compared with the existing constructions of IGC sequence sets, the proposed method can provide not only flexible ZCZ width but also flexible choice of basic sequences, which works well in both synchronous and asynchronous operational modes. The proposed AZPC sequence sets are suitable for multiuser environments.

  • Compact Controlled Reception Pattern Antenna (CRPA) Array Based on Mu-Zero Resonance (MZR) Antenna

    Jae-Gon LEE  Taek-Sun KWON  Bo-Hee CHOI  Jeong-Hae LEE  

     
    PAPER-Antennas and Propagation

      Pubricized:
    2017/12/20
      Vol:
    E101-B No:6
      Page(s):
    1427-1433

    In this paper, a compact controlled reception pattern antenna (CRPA) array based on a mu-zero resonance (MZR) antenna is proposed for a global positioning system (GPS). The MZR antenna can be minimized by designing structure based in mu-negative (MNG) transmission line. The MNG transmission line can be implemented by a gap structure for the series capacitance and a shorting via for a short-ended boundary condition. The CRPA array, which operates in L1 (1.57542GHz) and L2 (1.2276GHz) bands, is designed as a cylinder with a diameter and a height of 127mm (5 inches) and 20mm, respectively, and is composed of seven radiating elements. To design the compact CRPA array with high performance attributes such as an impedance matching (VSWR) value of less than 2, an isolation between array elements (<-12dB), an axial ratio (<5dB), and a circular polarization (CP) gain (>-1dBic: L1 band and >-3dBic: L2 band), we employ two orthogonal MZR antennas, a superstrate, and chip couplers. The performances of the CRPA antenna are verified and compared by an analytic analysis, a full-wave simulation, and measurements.

  • Reviving Identification Scheme Based on Isomorphism of Polynomials with Two Secrets: a Refined Theoretical and Practical Analysis

    Bagus SANTOSO  

     
    PAPER-Cryptography and Information Security

      Vol:
    E101-A No:5
      Page(s):
    787-798

    The isomorphism of polynomials with two secret (IP2S) problem is one candidate of computational assumptions for post-quantum cryptography. The idea of identification scheme based on IP2S is firstly introduced in 1996 by Patarin. However, the scheme was not described concretely enough and no more details are provided on how to transcribe the idea into a real-world implementation. Moreover, the security of the scheme has not been formally proven and the originally proposed security parameters are no longer secure based on the most recent research. In this paper, we propose a concrete identification scheme based on IP2S with the idea of Patarin as the starting point. We provide formal security proof of the proposed scheme against impersonation under passive attack, sequential active attack, and concurrent active attack. We also propose techniques to reduce the implementation cost such that we are able to cut the storage cost and average communication cost to an extent that under parameters for the standard 80-bit security, the scheme is implementable even on the lightweight devices in the current market.

  • Optimal ZCZ Complementary Sequence Sets with Low Column Sequence PMEPR

    Yubo LI  Liying TIAN  Shengyi LIU  

     
    LETTER-Information Theory

      Vol:
    E101-A No:3
      Page(s):
    612-616

    In this letter, based on orthogonal Golay sequence sets and orthogonal matrices, general constructions of zero correlation zone (ZCZ) aperiodic complementary sequence (ZACS) sets are proposed. The resultant ZACSs have column sequence peak-to-mean envelop power ratio (PMEPR) of at most 2, and the parameters of the sequence sets are optimal with respect to the theoretical bound. The novel ZACS sets are suitable for approximately synchronized multi-carrier CDMA (MC-CDMA) communication systems.

  • An Overview of China Millimeter-Wave Multiple Gigabit Wireless Local Area Network System Open Access

    Wei HONG  Shiwen HE  Haiming WANG  Guangqi YANG  Yongming HUANG  Jixing CHEN  Jianyi ZHOU  Xiaowei ZHU  Nianzhu ZHANG  Jianfeng ZHAI  Luxi YANG  Zhihao JIANG  Chao YU  

     
    INVITED PAPER

      Pubricized:
    2017/08/22
      Vol:
    E101-B No:2
      Page(s):
    262-276

    This paper presents an overview of the advance of the China millimeter-wave multiple gigabit (CMMG) wireless local area network (WLAN) system which operates in the 45 GHz frequency band. The CMMG WLAN system adopts the multiple antennas technologies to support data rate up to 15Gbps. During the progress of CMMG WLAN standardization, some new key technologies were introduced to adapt the millimeter-wave characteristic, including the usage of the zero correlation zone (ZCZ) sequence, a novel lower density parity check code (LDPC)-based packet encoding, and multiple input multiple output (MIMO) single carrier transmission. Extensive numerical results and system prototype test are also given to validate the performance of the technologies adopted by CMMG WLAN system.

  • A Compact Matched Filter Bank for an Optical ZCZ Sequence Set with Zero-Correlation Zone 2z

    Yasuaki OHIRA  Takahiro MATSUMOTO  Hideyuki TORII  Yuta IDA  Shinya MATSUFUJI  

     
    LETTER

      Vol:
    E101-A No:1
      Page(s):
    195-198

    In this paper, we propose a new structure for a compact matched filter bank (MFB) for an optical zero-correlation zone (ZCZ) sequence set with Zcz=2z. The proposed MFB can reduces operation elements such as 2-input adders and delay elements. The number of 2-input adders decrease from O(N2) to O(N log2 N), delay elements decrease from O(N2) to O(N). In addition, the proposed MFBs for the sequence of length 32, 64, 128 and 256 with Zcz=2,4 and 8 are implemented on a field programmable gate array (FPGA). As a result, the numbers of logic elements (LEs) of the proposed MFBs for the sequences with Zcz=2 of length 32, 64, 128 and 256 are suppressed to about 76.2%, 84.2%, 89.7% and 93.4% compared to that of the conventional MFBs, respectively.

  • Cryptographic Multilinear Maps and Their Cryptanalysis

    Jung HEE CHEON  Changmin LEE  Hansol RYU  

     
    INVITED PAPER

      Vol:
    E101-A No:1
      Page(s):
    12-18

    Multilinear maps have lots of cryptographic applications including multipartite key exchange and indistinguishability obfuscations. Since the concept of multilinear map was suggested, three kinds of candidate multilinear maps are constructed. However, the security of multilinear maps suffers from various attacks. In this paper, we overview suggested multilinear maps and cryptanalysis of them in diverse cases.

  • Construction of Zero Correlation Zone Sequence Sets over the 16-QAM Constellation

    Kai LIU  Panpan CHEN  

     
    LETTER-Coding Theory

      Vol:
    E101-A No:1
      Page(s):
    283-286

    Based on the known binary and quaternary zero correlation zone (ZCZ) sequence sets, a class of 16-QAM sequence sets with ZCZ is presented, where the term “QAM sequence” means the sequence over the quadrature amplitude modulation (QAM) constellation. The sequence sets obtained by this method achieve an expansion in the number of 16-QAM sequence sets with ZCZ. The proposed sequence sets can be applied to quasi-synchronous code division multiple access (QS-CDMA) systems to eliminate the multiple access interference (MAI) and multipath interference (MPI) and improve the transmission data rate (TDR).

  • Learning Supervised Feature Transformations on Zero Resources for Improved Acoustic Unit Discovery

    Michael HECK  Sakriani SAKTI  Satoshi NAKAMURA  

     
    PAPER-Speech and Hearing

      Pubricized:
    2017/10/20
      Vol:
    E101-D No:1
      Page(s):
    205-214

    In this work we utilize feature transformations that are common in supervised learning without having prior supervision, with the goal to improve Dirichlet process Gaussian mixture model (DPGMM) based acoustic unit discovery. The motivation of using such transformations is to create feature vectors that are more suitable for clustering. The need of labels for these methods makes it difficult to use them in a zero resource setting. To overcome this issue we utilize a first iteration of DPGMM clustering to generate frame based class labels for the target data. The labels serve as basis for learning linear discriminant analysis (LDA), maximum likelihood linear transform (MLLT) and feature-space maximum likelihood linear regression (fMLLR) based feature transformations. The novelty of our approach is the way how we use a traditional acoustic model training pipeline for supervised learning to estimate feature transformations in a zero resource scenario. We show that the learned transformations greatly support the DPGMM sampler in finding better clusters, according to the performance of the DPGMM posteriorgrams on the ABX sound class discriminability task. We also introduce a method for combining posteriorgram outputs of multiple clusterings and demonstrate that such combinations can further improve sound class discriminability.

  • On Zero Error Capacity of Nearest Neighbor Error Channels with Multilevel Alphabet

    Takafumi NAKANO  Tadashi WADAYAMA  

     
    PAPER-Channel Coding

      Vol:
    E100-A No:12
      Page(s):
    2647-2653

    This paper studies the zero error capacity of the Nearest Neighbor Error (NNE) channels with a multilevel alphabet. In the NNE channels, a transmitted symbol is a d-tuple of elements in {0,1,2,...,l-1}. It is assumed that only one element error to a nearest neighbor element in a transmitted symbol can occur. The NNE channels can be considered as a special type of limited magnitude error channels, and it is closely related to error models for flash memories. In this paper, we derive a lower bound of the zero error capacity of the NNE channels based on a result of the perfect Lee codes. An upper bound of the zero error capacity of the NNE channels is also derived from a feasible solution of a linear programming problem defined based on the confusion graphs of the NNE channels. As a result, a concise formula of the zero error capacity is obtained using the lower and upper bounds.

  • New Perfect Gaussian Integer Sequences from Cyclic Difference Sets

    Tao LIU  Chengqian XU  Yubo LI  Kai LIU  

     
    LETTER-Information Theory

      Vol:
    E100-A No:12
      Page(s):
    3067-3070

    In this letter, three constructions of perfect Gaussian integer sequences are constructed based on cyclic difference sets. Sufficient conditions for constructing perfect Gaussian integer sequences are given. Compared with the constructions given by Chen et al. [12], the proposed constructions relax the restrictions on the parameters of the cyclic difference sets, and new perfect Gaussian integer sequences will be obtained.

  • New Constructions of Multiple Binary ZCZ Sequence Sets with Inter-Set Zero Cross-Correlation Zone

    Tao LIU  Chengqian XU  Yubo LI  Xiaoyu CHEN  

     
    PAPER-Information Theory

      Vol:
    E100-A No:12
      Page(s):
    3007-3015

    In this correspondence, two types of multiple binary zero correlation zone (ZCZ) sequence sets with inter-set zero cross-correlation zone (ZCCZ) are constructed. Based on orthogonal matrices with order N×N, multiple binary ZCZ sequence sets with inter-set even and odd ZCCZ lengthes are constructed, each set is an optimal ZCZ sequence set with parameters (2N2, N, N+1)-ZCZ, among these ZCZ sequence sets, sequences possess ideal cross-correlation property within a zone of length 2Z or 2Z+1. These resultant multiple ZCZ sequence sets can be used in quasi-synchronous CDMA systems to remove the inter-cell interference (ICI).

  • Two Classes of Optimal Constant Composition Codes from Zero Difference Balanced Functions

    Bing LIU  Xia LI  Feng CHENG  

     
    LETTER-Coding Theory

      Vol:
    E100-A No:10
      Page(s):
    2183-2186

    Constant composition codes (CCCs) are a special class of constant-weight codes. They include permutation codes as a subclass. The study and constructions of CCCs with parameters meeting certain bounds have been an interesting research subject in coding theory. A bridge from zero difference balanced (ZDB) functions to CCCs with parameters meeting the Luo-Fu-Vinck-Chen bound has been established by Ding (IEEE Trans. Information Theory 54(12) (2008) 5766-5770). This provides a new approach for obtaining optimal CCCs. The objective of this letter is to construct two classes of ZDB functions whose parameters not covered in the literature, and then obtain two classes of optimal CCCs meeting the Luo-Fu-Vinck-Chen bound from these new ZDB functions.

  • A Novel Construction of Tree-Structured Zero-Correlation Zone Sequence Sets

    Takafumi HAYASHI  Yodai WATANABE  Takao MAEDA  Shinya MATSUFUJI  

     
    LETTER-Coding Theory

      Vol:
    E100-A No:10
      Page(s):
    2187-2194

    The present paper introduces a novel construction of structured ternary sequences having a zero-correlation zone (ZCZ) for both periodic and aperiodic correlation functions. The cross-correlation function and the side lobe of the auto-correlation function of the proposed sequence set are zero for phase shifts within the ZCZ. The proposed ZCZ sequence set can be generated from an arbitrary Hadamard matrix of order n. The sequence set of order 0 is identical to the r-th row of the Hadamard matrix. For m≥0, the sequence set of order (m+1) is constructed from the sequence set of order m by sequence concatenation and interleaving. The sequence set of order m has 2m subsets of size n. The length of the sequence is equal to n4m+2m+1(2m-1); The phase shift of the ZCZ for the whole sequence set is from -(2m-1) to (2m-1). The sequence set of order 0 is coincident with the rows of the given Hadamard sequence with no ZCZ. The subsets can be associated with a perfect binary tree of height m with 2m leaves. The r-th sequence subset consists of from the nr-th sequence to the ((n+1)r-1)-th sequence. The r-th subset is assigned to the r-th leaf of the perfect binary tree. For a longer distance between the corresponding leaves to the r-th and s-th sequences, the ZCZ of the r-th and s-th sequences is wider. This tree-structured width of ZCZ of a pair of the proposed sequences enables flexible design in applications of the proposed sequence set. The proposed sequence is suitable for a heterogeneous wireless network, which is one of the candidates for the fifth generation of radio access networks.

41-60hit(315hit)