The search functionality is under construction.

IEICE TRANSACTIONS on Fundamentals

  • Impact Factor

    0.48

  • Eigenfactor

    0.003

  • article influence

    0.1

  • Cite Score

    1.1

Advance publication (published online immediately after acceptance)

Volume E100-A No.1  (Publication Date:2017/01/01)

    Special Section on Cryptography and Information Security
  • FOREWORD

    Masahiro MAMBO  

     
    FOREWORD

      Page(s):
    1-2
  • Computational Model of Card-Based Cryptographic Protocols and Its Applications

    Takaaki MIZUKI  Hiroki SHIZUYA  

     
    INVITED PAPER

      Page(s):
    3-11

    Card-based protocols enable us to easily perform cryptographic tasks such as secure multiparty computation using a deck of physical cards. Since the first card-based protocol appeared in 1989, many protocols have been designed. A protocol is usually described with a series of somewhat intuitive and verbal descriptions, such as “turn over this card,” “shuffle these two cards,” “apply a random cut to these five cards,” and so on. On the other hand, a formal computational model of card-based protocols via abstract machine was constructed in 2014. By virtue of the formalization, card-based protocols can be treated more rigorously; for example, it enables one to discuss the lower bounds on the number of cards required for secure computations. In this paper, an overview of the computational model with its applications to designing protocols and a survey of the recent progress in card-based protocols are presented.

  • Variations of Even-Goldreich-Micali Framework for Signature Schemes

    Masayuki ABE  

     
    INVITED PAPER

      Page(s):
    12-17

    The Even-Goldreich-Micali framework is a generic method for constructing secure digital signature schemes from weaker signature schemes and one-time signature schemes. Several variations are known due to properties demanded on the underlying building blocks. It is in particular interesting when the underlying signature scheme is a so-called F-signature scheme that admits different message spaces for signing and verification. In this paper we overview these variations in the literature and add a new one to the bucket.

  • Key Recovery Attacks on Multivariate Public Key Cryptosystems Derived from Quadratic Forms over an Extension Field

    Yasufumi HASHIMOTO  

     
    PAPER

      Page(s):
    18-25

    One of major ideas to design a multivariate public key cryptosystem (MPKC) is to generate its quadratic forms by a polynomial map over an extension field. In fact, Matsumoto-Imai's scheme (1988), HFE (Patarin, 1996), MFE (Wang et al., 2006) and multi-HFE (Chen et al., 2008) are constructed in this way and Sflash (Akkar et al., 2003), Quartz (Patarin et al., 2001), Gui (Petzoldt et al, 2015) are variants of these schemes. An advantage of such extension field type MPKCs is to reduce the numbers of variables and equations to be solved in the decryption process. In the present paper, we study the security of MPKCs whose quadratic forms are derived from a “quadratic” map over an extension field and propose a new attack on such MPKCs. Our attack recovers partial information of the secret affine maps in polynomial time when the field is of odd characteristic. Once such partial information is recovered, the attacker can find the plain-text for a given cipher-text by solving a system of quadratic equations over the extension field whose numbers of variables and equations are same to those of the system of quadratic equations used in the decryption process.

  • Oblivious Polynomial Evaluation in the Exponent, Revisited

    Naoto ITAKURA  Kaoru KUROSAWA  Kazuki YONEYAMA  

     
    PAPER

      Page(s):
    26-33

    There are two extensions of oblivious polynomial evaluation (OPE), OPEE (oblivious polynomial evaluation in the exponent) and OPEE2. At TCC 2015, Hazay showed two OPEE2 protocols. In this paper, we first show that her first OPEE2 protocol does not run in polynomial time if the computational DH assumption holds. We next present a constant round OPEE protocol under the DDH assumption.

  • How to Make Traitor Tracing Schemes Secure against a Content Comparison Attack in Actual Services

    Kazuto OGAWA  Goichiro HANAOKA  Hideki IMAI  

     
    PAPER

      Page(s):
    34-49

    A lot of encryption and watermarking schemes have been developed as countermeasures to protect copyrights of broadcast or multicast content from malicious subscribers (traitors) that make pirate receivers (PRs) to use the content illegally. However, solo use of these schemes does not necessarily work well. Traitor tracing encryption schemes are a type of broadcasting encryption and have been developed for broadcasting and multicast services. There are multiple distinct decryption keys for each encryption key, and each service subscriber is given a unique decryption key. Any subscriber that redistributes his or her decryption key to a third party or who uses it and maybe other keys to make a PR can be identified with using the tracing algorithm of the scheme that is used by the services. However, almost all previous schemes have the same weakness; that is, they are vulnerable to an attack (content comparison attack). This is a concrete example such that solo use of the scheme does not work well. The attack involves multiple distinct decryption keys and a content-data comparison mechanism. We have developed a method, called complementary traitor tracing method (CTT), that makes traitor tracing schemes secure against content comparison attacks. It makes it impossible for PRs to distinguish ordinary content data from test data and makes traitor tracing schemes effective against all PRs, even those with multiple distinct decryption keys. CTT is made with a simple combination of schemes that are absolutely necessary. It makes broadcasting or multicast services secure.

  • General Bounds for Small Inverse Problems and Its Applications to Multi-Prime RSA

    Atsushi TAKAYASU  Noboru KUNIHIRO  

     
    PAPER

      Page(s):
    50-61

    In 1999, Boneh and Durfee introduced the small inverse problem, which solves the bivariate modular equation x(N+y)≡1(mod e. Absolute values of solutions for x and y are bounded above by X=Nδ and Y=Nβ, respectively. They solved the problem for β=1/2 in the context of small secret exponent attacks on RSA and proposed a polynomial time algorithm that works when δ<(7-2√7)/6≈0.284. In the same work, the bound was further improved to δ<1-1/≈2≈0.292. Thus far, the small inverse problem has also been analyzed for an arbitrary β. Generalizations of Boneh and Durfee's lattices to obtain the stronger bound yielded the bound δ<1-≈β. However, the algorithm works only when β≥1/4. When 0<β<1/4, there have been several works where the authors claimed their results are the best. In this paper, we revisit the problem for an arbitrary β. At first, we summarize the previous results for 0<β<1/4. We reveal that there are some results that are not valid and show that Weger's algorithms provide the best bounds. Next, we propose an improved algorithm to solve the problem for 0<β<1/4. Our algorithm works when δ<1-2(≈β(3+4β)-β)/3. Our algorithm construction is based on the combinations of Boneh and Durfee's two forms of lattices and it is more natural compared with previous works. For the cryptographic application, we introduce small secret exponent attacks on Multi-Prime RSA with small prime differences.

  • A Weil Pairing on a Family of Genus 2 Hyperelliptic Curves with Efficiently Computable Automorphisms

    Masahiro ISHII  Atsuo INOMATA  Kazutoshi FUJIKAWA  

     
    PAPER

      Page(s):
    62-72

    In this paper, we provided a new variant of Weil pairing on a family of genus 2 curves with the efficiently computable automorphism. Our pairing can be considered as a generalization of the omega pairing given by Zhao et al. We also report the algebraic cost estimation of our pairing. We then show that our pairing is more efficient than the variant of Tate pairing with the automorphism given by Fan et al. Furthermore, we show that our pairing is slightly better than the twisted Ate pairing on Kawazoe-Takahashi curve at the 192-bit security level.

  • On the Security of Schnorr Signatures, DSA, and ElGamal Signatures against Related-Key Attacks

    Hiraku MORITA  Jacob C.N. SCHULDT  Takahiro MATSUDA  Goichiro HANAOKA  Tetsu IWATA  

     
    PAPER

      Page(s):
    73-90

    In the ordinary security model for signature schemes, we consider an adversary that tries to forge a signature on a new message using only his knowledge of other valid message and signature pairs. To take into account side channel attacks such as tampering or fault-injection attacks, Bellare and Kohno (Eurocrypt 2003) formalized related-key attacks (RKA), where stronger adversaries are considered. In the RKA security model for signature schemes, we consider an adversary that can also manipulate the signing key and obtain signatures computed under the modified key. RKA security is defined with respect to the related-key deriving functions which are used by an adversary to manipulate the signing key. This paper considers RKA security of three established signature schemes: the Schnorr signature scheme, a variant of DSA, and a variant of ElGamal signature scheme. First, we show that these signature schemes are secure against a weak notion of RKA with respect to polynomial functions. Second, we demonstrate that, on the other hand, none of the Schnorr signature scheme, DSA, nor the ElGamal signature scheme achieves the standard notion of RKA security with respect to linear functions, by showing concrete attacks on these. Lastly, we show that slight modifications of the Schnorr signature scheme, (the considered variant of) DSA, and the variant of ElGamal signature scheme yield fully RKA secure schemes with respect to polynomial functions.

  • Multi-Divisible On-Line/Off-Line Encryptions

    Dan YAMAMOTO  Wakaha OGATA  

     
    PAPER

      Page(s):
    91-102

    We present a new notion of public-key encryption, called multi-divisible on-line/off-line encryptions, in which partial ciphertexts can be computed and made publicly available for the recipients before the recipients' public key and/or the plaintexts are determined. We formalize its syntax and define several security notions with regard to the level of divisibility, the number of users, and the number of encryption (challenge) queries per user. Furthermore, we show implications and separations between these security notions and classify them into three categories. We also present concrete multi-divisible on-line/off-line encryption schemes. The schemes allow the computationally-restricted and/or bandwidth-restricted devices to transmit ciphertexts with low computational overhead and/or low-bandwidth network.

  • Computationally Secure Verifiable Secret Sharing Scheme for Distributing Many Secrets

    Wakaha OGATA  Toshinori ARAKI  

     
    PAPER

      Page(s):
    103-114

    Many researchers studied computationally-secure (verifiable) secret sharing schemes which distribute multiple secrets with a bulletin board. However, the security definition is ambiguous in many of the past articles. In this paper, we first review existing schemes based on formal definitions of indistinguishability of secrets, verifiability of consistency, and cheater-detectability. And then, we propose a new secret sharing scheme which is the first scheme with indistinguishability of secrets, verifiability, and cheater-detectability, and allows to share secrets with arbitrary access structures. Further, our scheme is provably secure under well known computational assumptions.

  • Secret Sharing with Cheaters Using Multi-Receiver Authentication

    Rui XU  Kirill MOROZOV  Tsuyoshi TAKAGI  

     
    PAPER

      Page(s):
    115-125

    We introduce two cheater identifiable secret sharing (CISS) schemes with efficient reconstruction, tolerating t<k/2 cheaters and one robust secret sharing scheme (RSS). Our constructions, which provide public cheater identification, feature a novel application of multi-receiver authentication codes to ensure integrity of shares. The first CISS scheme, which tolerates rushing cheaters, has the share size |S|(n-t)n+t+2n+t+2 in the general case, that can be ultimately reduced to |S|(k-t)k+t+2k+t+2 assuming that all the t cheaters are among the k reconstructing players. The second CISS scheme, which tolerates non-rushing cheaters, has the share size |S|(n-t)2t+22t+2. These two constructions have the smallest share size among the existing CISS schemes of the same category, when the secret is a single field element. Finally, we use the tool of multi-receiver authentication to construct a robust secret sharing scheme, which updates the start-of-art against rushing adversary by reducing the share overhead by slightly more than one half. In addition, we point out that an improvement in the share size to |S|/εn-⌊(k-1)/3⌋+1 can be achieved for a CISS tolerating t<k/3 rushing cheaters presented by Xu et al. at IWSEC 2013.

  • Related-Key Attacks on Reduced-Round Hierocrypt-L1

    Bungo TAGA  Shiho MORIAI  Kazumaro AOKI  

     
    PAPER

      Page(s):
    126-137

    In this paper, we present several cryptanalyses of Hierocrypt-L1 block cipher, which was selected as one of the CRYPTREC recommended ciphers in Japan in 2003. We present a differential attack and an impossible differential attack on 8 S-function layers in a related-key setting. We first show that there exist the key scheduling differential characteristics which always hold, then we search for differential paths for the data randomizing part with the minimum active S-boxes using the above key differentials. We also show that our impossible differential attack is a new type.

  • Refined Construction of RC4 Key Setting in WPA

    Ryoma ITO  Atsuko MIYAJI  

     
    PAPER

      Page(s):
    138-148

    The RC4 stream cipher is widely used including WEP and WPA, which are the security protocols for IEEE 802.11 wireless standard. WPA improved a construction of the RC4 key setting known as TKIP to avoid the known WEP attacks. The first 3-byte RC4 keys generated by IV in WPA are known since IV can be obtained by observing packets. The weaknesses in TKIP using the known IV were reported by Sen Gupta et al. at FSE 2014 and by Ito and Miyaji at FSE 2015. Both showed that TKIP induces many RC4 key correlations including the keystream bytes or the unknown internal states. Ideally TKIP should be constructed in such a way that it can keep the security level of generic RC4. In the first part of this paper, we will provide newly theoretical proofs of 17 correlations remain unproven in our previous work theoretically. Our theoretical analysis can make clear how TKIP induces biases of internal states in generic RC4. In the second part of this paper, we will further provide a refined construction of the RC4 key setting. As a result, we can reduce the number of correlations in the refined construction by about 70% in comparison with that in the original setting.

  • Power Analysis on Unrolled Architecture with Points-of-Interest Search and Its Application to PRINCE Block Cipher

    Ville YLI-MÄYRY  Naofumi HOMMA  Takafumi AOKI  

     
    PAPER

      Page(s):
    149-157

    This paper explores the feasibility of power analysis attacks against low-latency block ciphers implemented with unrolled architectures capable of encryption/decryption in a single clock cycle. Unrolled architectures have been expected to be somewhat resistant against side-channel attacks compared to typical loop architectures because of no memory (i.e. register) element storing intermediate results in a synchronous manner. In this paper, we present a systematic method for selecting Points-of-Interest for power analysis on unrolled architectures as well as calculating dynamic power consumption at a target function. Then, we apply the proposed method to PRINCE, which is known as one of the most efficient low-latency ciphers, and evaluate its validity with an experiment using a set of unrolled PRINCE processors implemented on an FPGA. Finally, a countermeasure against such analysis is discussed.

  • A Practical Biometric Random Number Generator for Mobile Security Applications

    Alper KANAK  Salih ERGÜN  

     
    PAPER

      Page(s):
    158-166

    IDMs are getting more effective and secure with biometric recognition and more privacy-preserving with advanced cryptosystems. In order to meet privacy and security needs of an IDM, the cryptographic background should rely on reliable random number generation. In this study, a Biometric Random Number Generator (BRNG) is proposed which plays a crucial role in a typical cryptosystem. The proposed novel approach extracts the high-frequency information in biometric signal which is associated with uncertainty existing in nature of biometrics. This bio-uncertainty, utilized as an entropy source, may be caused by sensory noise, environmental changes, position of the biometric trait, accessories worn, etc. The filtered nondeterministic information is then utilized by a postprocessing technique to obtain a random number set fulfilling the NIST 800-22 statistical randomness criteria. The proposed technique presents random number sequences without need of an additional hardware.

  • Malware Function Estimation Using API in Initial Behavior

    Naoto KAWAGUCHI  Kazumasa OMOTE  

     
    PAPER

      Page(s):
    167-175

    Malware proliferation has become a serious threat to the Internet in recent years. Most current malware are subspecies of existing malware that have been automatically generated by illegal tools. To conduct an efficient analysis of malware, estimating their functions in advance is effective when we give priority to analyze malware. However, estimating the malware functions has been difficult due to the increasing sophistication of malware. Actually, the previous researches do not estimate the functions of malware sufficiently. In this paper, we propose a new method which estimates the functions of unknown malware from APIs or categories observed by dynamic analysis on a host. We examine whether the proposed method can correctly estimate the malware functions by the supervised machine learning techniques. The results show that our new method can estimate the malware functions with the average accuracy of 83.4% using API information.

  • Another Fuzzy Anomaly Detection System Based on Ant Clustering Algorithm

    Muhamad Erza AMINANTO  HakJu KIM  Kyung-Min KIM  Kwangjo KIM  

     
    PAPER

      Page(s):
    176-183

    Attacks against computer networks are evolving rapidly. Conventional intrusion detection system based on pattern matching and static signatures have a significant limitation since the signature database should be updated frequently. The unsupervised learning algorithm can overcome this limitation. Ant Clustering Algorithm (ACA) is a popular unsupervised learning algorithm to classify data into different categories. However, ACA needs to be complemented with other algorithms for the classification process. In this paper, we present a fuzzy anomaly detection system that works in two phases. In the first phase, the training phase, we propose ACA to determine clusters. In the second phase, the classification phase, we exploit a fuzzy approach by the combination of two distance-based methods to detect anomalies in new monitored data. We validate our hybrid approach using the KDD Cup'99 dataset. The results indicate that, compared to several traditional and new techniques, the proposed hybrid approach achieves higher detection rate and lower false positive rate.

  • Special Section on Wideband Systems
  • FOREWORD

    Hiromasa HABUCHI  

     
    FOREWORD

      Page(s):
    184-184
  • Adaptive Control for LED-Based Underwater Wireless Communications Using Visible Light

    Xin LIN  

     
    INVITED PAPER

      Page(s):
    185-193

    One of the major subjects for marine resources development and information processing is how to realize underwater short-range and large-capacity data transmissions. The acoustic wave is an effective carrier and has been used for underwater data transmissions because it has lower attenuation in seawater than the radio wave, and has average propagation distance of about 10km or more. However, along with the imaging of transmission data, the inherent low speed of the acoustic wave makes it cannot and become an ideal carrier for high-speed and large-capacity communications. On the other hand, visible-light wave with wavelength of 400nm-650nm is an ideal carrier, which has received much attention. Its attractive features are high transparency and low attenuation rate in underwater, easily control the propagation direction and range by the visibility, and high data rate and capacity, making it excellent for application in underwater wireless communications. However, visible-light waves in the seawater have the spectral attenuation characteristics due to different marine environment. Therefore, in this paper an underwater optical wireless communication method with adaptation seawater function is considered for seawater turbidity of the spatio-temporal change. Two crucial components in the underwater optical wireless communication system, the light wavelength and the modulation method are controlled using wavelength- and modulation-adaptation techniques, respectively. The effectiveness of the method of the adaptation wavelength is demonstrated in underwater optical image transmissions.

  • Design, Fabrication, and Measurement of Constant Gain UWB Planar Antenna Using FSS-Based Reflectors

    Rabia YAHYA  Akira NAKAMURA  Makoto ITAMI  Tayeb A. DENIDNI  

     
    PAPER

      Page(s):
    194-199

    In this paper, we propose a technique to improve the gain of ultra wide-band (UWB) planar antennas by using low profile reflectors based on frequency selective surfaces (FSS). This technique not only enhances the gain of the planar UWB antennas but also guarantees a constant gain with weak variation across the entire UWB while keeping their attractive merits such as planar structure and easy fabrication. An UWB coplanar waveguide (CPW) fed antenna is installed above the proposed reflectors, to prove the effectiveness of the proposed technique. As a result, a constant gain is achieved across a very large bandwidth.

  • Design, Analysis and Implementation of Pulse Generator by CMOS Flipped on Glass for Low Power UWB-IR

    Parit KANJANAVIROJKUL  Nguyen NGOC MAI-KHANH  Tetsuya IIZUKA  Toru NAKURA  Kunihiro ASADA  

     
    PAPER

      Page(s):
    200-209

    This paper discusses a pulse generator implemented by CMOS flipped on a glass substrate aiming at low power applications with low duty cycle. The pulse generator is theoretically possible to generate a pulse at a frequency near and beyond Fmax. It also features a quick starting time and zero stand-by power. By using a simplified circuit model, analytical expressions for Q factor, energy conversion efficiency, output energy, and oscillation frequency of the pulse generator are derived. Pulse generator prototypes are designed on a 0.18 μm CMOS chip flipped over a transmission line resonator on a glass substrate. Measurement results of two different prototypes confirm the feasibility of the proposed circuit and the analytical model.

  • Blind Channel Estimation by EM Algorithm for OFDM Systems

    Hirokazu ABE  Masahiro FUJII  Takanori IWAMATSU  Hiroyuki HATANO  Atsushi ITO  Yu WATANABE  

     
    PAPER

      Page(s):
    210-218

    It is necessary to estimate channel state information coherently to equalize the received signal in wireless communication systems. The pilot symbol, known at the receiver, aided channel estimator degrades the transmission efficiency because it requires the signal spaces and the energy for the transmission. In this paper, we assume a fixed wireless communication system in line of sight slowly varying channel and propose a new blind channel estimation method without help from the pilot symbol for Orthogonal Frequency Division Multiplexing systems. The proposed estimator makes use of the Expectation-Maximization algorithm and the correlation property among the channel frequency responses by considering the assumed channel environment. By computer simulations, we show that the proposed estimator can asymptotically achieve bit error rate performance by using the ideal channel estimation.

  • Low Computational Complexity Direction-of-Arrival Estimation of Wideband Signal Sources Based on Squared TOPS

    Hirotaka HAYASHI  Tomoaki OHTSUKI  

     
    PAPER

      Page(s):
    219-226

    We propose a new direction-of-arrival (DOA) estimation method of wideband signals. In several decades, many approaches to estimate DOA of wideband signal sources have been proposed. Test of orthogonality of projected subspaces (TOPS) and Squared TOPS are the estimation algorithms to realize high resolution performance of closely spaced signal sources. These methods, however, are not suitable for DOA estimation of multiple signal sources, because the spatial spectrum calculated by Squared TOPS has some false peaks. Therefore, the authors have proposed the weighted squared TOPS (WS-TOPS) to suppress these false peaks by modifying the orthogonality evaluation matrix, WS-TOPS also achieves better DOA estimation accuracy than that of Squared TOPS. On the other hand, WS-TOPS has a drawback, it requires high computational complexity. Our new method can realize good DOA estimation performance, which is better than that of Squared TOPS, with low computational complexity by reducing the size of orthogonality evaluation matrix and the number of subspaces to be used. Simulation results show that the new method can provide high resolution performance and high DOA estimation accuracy with low computational complexity.

  • User Collaborated Reception of Spatially Multiplexed Signals: An Experimental Study in Group Mobility

    Ilmiawan SHUBHI  Yuji HAYASHI  Hidekazu MURATA  

     
    LETTER

      Page(s):
    227-231

    In multi user multiple input multiple output systems, spatial precoding is typically employed as an interference cancellation technique. This technique, however, requires accurate channel state information at the transmitter and limits the mobility of the mobile station (MS). Instead of spatial precoding, this letter implements collaborative interference cancellation (CIC) for interference suppression. In CIC, neighboring MSs share their received signals without decoding and equivalently increase the number of received antennas. The performance is evaluated through a field experiment using a vehicle that is equipped with seven MSs and moves around an urban area.

  • Pedestrian Detection by Template Matching Using Gabor Filter Bank on 24GHz UWB Radar

    Kota IWANAGA  Keiji JIMI  Isamu MATSUNAMI  

     
    LETTER

      Page(s):
    232-235

    Case studies have reported that pedestrian detection methods using vehicle radar are not complete systems because each system has specific limitations at the cost of the calculating amounts, the system complexity or the range resolution. In this letter, we proposed a novel pedestrian detection method by template matching using Gabor filter bank, which was evaluated based on the data observed by 24GHz UWB radar.

  • Regular Section
  • Online Model-Selection and Learning for Nonlinear Estimation Based on Multikernel Adaptive Filtering

    Osamu TODA  Masahiro YUKAWA  

     
    PAPER-Digital Signal Processing

      Page(s):
    236-250

    We study a use of Gaussian kernels with a wide range of scales for nonlinear function estimation. The estimation task can then be split into two sub-tasks: (i) model selection and (ii) learning (parameter estimation) under the selected model. We propose a fully-adaptive and all-in-one scheme that jointly carries out the two sub-tasks based on the multikernel adaptive filtering framework. The task is cast as an asymptotic minimization problem of an instantaneous fidelity function penalized by two types of block l1-norm regularizers. Those regularizers enhance the sparsity of the solution in two different block structures, leading to efficient model selection and dictionary refinement. The adaptive generalized forward-backward splitting method is derived to deal with the asymptotic minimization problem. Numerical examples show that the scheme achieves the model selection and learning simultaneously, and demonstrate its striking advantages over the multiple kernel learning (MKL) method called SimpleMKL.

  • Improved Block Truncation Coding Using Multimode Color Conversion to Reduce Frame Memory in LCD Overdrive

    Moonki CHO  Yungsup YOON  

     
    PAPER-Digital Signal Processing

      Page(s):
    251-258

    The overdrive technique is widely used to eliminate motion blur in liquid-crystal displays (LCDs). However, this technique requires a large frame memory to store the previous frame. A reduction in the frame memory requires an image compression algorithm suitable for real-time data processing. In this paper, we present an algorithm based on multimode-color-conversion block truncation coding (MCC-BTC) to obtain a constant output bit rate and high overdrive performance. The MCC-BTC algorithm uses four compression methods, one of which is selected. The four compression modes either use the single-bitmap-generation method or the subsampling method for chrominance. As shown in the simulation results, the proposed algorithm improves the performance of both coding (up to 2.73dB) and overdrive (up to 2.61dB), and the visual quality is improved in comparison to other competing algorithms in literature.

  • Digital Multiple Notch Filter Design with Nelder-Mead Simplex Method

    Qiusheng WANG  Xiaolan GU  Yingyi LIU  Haiwen YUAN  

     
    PAPER-Digital Signal Processing

      Page(s):
    259-265

    Multiple notch filters are used to suppress narrow-band or sinusoidal interferences in digital signals. In this paper, we propose a novel optimization design technique of an infinite impulse response (IIR) multiple notch filter. It is based on the Nelder-Mead simplex method. Firstly, the system function of the desired notch filter is constructed to form the objective function of the optimization technique. Secondly, the design parameters of the desired notch filter are optimized by Nelder-Mead simplex method. A weight function is also introduced to improve amplitude response of the notch filter. Thirdly, the convergence and amplitude response of the proposed technique are compared with other Nelder-Mead based design methods and the cascade-based design method. Finally, the practicability of the proposed notch filter design technique is demonstrated by some practical applications.

  • Efficient Balanced Truncation for RC and RLC Networks

    Yuichi TANJI  

     
    PAPER-Circuit Theory

      Page(s):
    266-274

    An efficient balanced truncation for RC and RLC networks is presented in this paper. To accelerate the balanced truncation, sparse structures of original networks are considered. As a result, Lyapunov equations, the solutions of which are necessary for making the transformation matrices, are efficiently solved, and the reduced order models are efficiently obtained. It is proven that reciprocity of original networks is preserved while applying the proposed method. Passivity of the reduced RC networks is also guaranteed. In the illustrative examples, we will show that the proposed method is compatible with PRIMA in efficiency and is more accurate than PRIMA.

  • A 8 Phases 192MHz Crystal-Less Clock Generator with PVT Calibration

    Ting-Chou LU  Ming-Dou KER  Hsiao-Wen ZAN  Jen-Chieh LIU  Yu LEE  

     
    PAPER-VLSI Design Technology and CAD

      Page(s):
    275-282

    A multi-phase crystal-less clock generator (MPCLCG) with a process-voltage-temperature (PVT) calibration circuit is proposed. It operates at 192 MHz with 8 phases outputs, and is implemented as a 0.18µm CMOS process for digital power management systems. A temperature calibrated circuit is proposed to align operational frequency under process and supply voltage variations. It occupies an area of 65µm × 75µm and consumes 1.1mW with the power supply of 1.8V. Temperature coefficient (TC) is 69.5ppm/°C from 0 to 100°C, and 2-point calibration is applied to calibrate PVT variation. The measured period jitter is a 4.58-ps RMS jitter and a 34.55-ps peak-to-peak jitter (P2P jitter) at 192MHz within 12.67k-hits. At 192MHz, it shows a 1-MHz-offset phase noise of -102dBc/Hz. Phase to phase errors and duty cycle errors are less than 5.5% and 4.3%, respectively.

  • Delay-Tolerable Contents Offloading via Vehicular Caching Overlaid with Cellular Networks

    Byoung-Yoon MIN  Wonkwang SHIN  Dong Ku KIM  

     
    PAPER-Mobile Information Network and Personal Communications

      Page(s):
    283-293

    Wireless caching is one of the promising technologies to mitigate the traffic burden of cellular networks and the large cost of deploying a higher volume of wired backhaul by introducing caching storage. In the manner of “cutting” wired equipments, all types of vehicles can be readily leveraged as serving access points with caching storage, where their moving nature should be taken into account to improve latency and data throughput. In this paper, we consider a mobility-aware vehicular caching which has a role in offloading delay-tolerable contents from cellular networks. We first clarify the influence of mobility in cellular caching networks, then set the mobility-aware optimization problem of vehicular caching to carry on delay-tolerable contents. Trace-driven numerical results based on rural and urban topographies show that, in presence of individual demand for delay-tolerable contents, the proposed vehicular caching scheme enhances the quality-of-service (QoS) (maximally twofold) relying on the contents delivery being centrally or distributedly controlled.

  • A Low Computational Complexity Algorithm for Compressive Wideband Spectrum Sensing

    Shiyu REN  Zhimin ZENG  Caili GUO  Xuekang SUN  Kun SU  

     
    LETTER-Digital Signal Processing

      Page(s):
    294-300

    Compressed sensing (CS)-based wideband spectrum sensing approaches have attracted much attention because they release the burden of high signal acquisition costs. However, in CS-based sensing approaches, highly non-linear reconstruction methods are used for spectrum recovery, which require high computational complexity. This letter proposes a two-step compressive wideband sensing algorithm. This algorithm introduces a coarse sensing step to further compress the sub-Nyquist measurements before spectrum recovery in the following compressive fine sensing step, as a result of the significant reduction in computational complexity. Its enabled sufficient condition and computational complexity are analyzed. Even when the sufficient condition is just satisfied, the average reduced ratio of computational complexity can reach 50% compared with directly performing compressive sensing with the excellent algorithm that is used in our fine sensing step.

  • Online Unit Clustering with Capacity Constraints

    Tetsuya ARAKI  Koji M. KOBAYASHI  

     
    LETTER-Algorithms and Data Structures

      Page(s):
    301-303

    The online unit clustering problem is one of the most basic clustering problems proposed by Chan and Zarrabi-Zadeh (WAOA2007 and Theory of Computing Systems 45(3), 2009). Several variants of this problem have been extensively studied. In this letter, we propose a new variant of the online unit clustering problem, called the online unit clustering problem with capacity constraints. For this problem, we use competitive analysis to evaluate the performance of an online algorithm. Then, we develop an online algorithm whose competitive ratio is at most 3.178, and show that a lower bound on the competitive ratio of any online algorithm is 2.

  • Optimal Construction of Frequency-Hopping Sequence Sets with Low-Hit-Zone under Periodic Partial Hamming Correlation

    Changyuan WANG  Daiyuan PENG  Xianhua NIU  Hongyu HAN  

     
    LETTER-Cryptography and Information Security

      Page(s):
    304-307

    In this paper, a new class of low-hit-zone (LHZ) frequency-hopping sequence sets (LHZ FHS sets) is constructed based upon the Cartesian product, and the periodic partial Hamming correlation within its LHZ are studied. Studies have shown that the new LHZ FHS sets are optimal according to the periodic partial Hamming correlation bounds of FHS set, and some known FHS sets are the special cases of this new construction.

  • Iterative Constructions of Orthogonal Arrays of Strength t and Orthogonal Partitions

    Shanqi PANG  Ying WANG  Jiao DU  Wenju XU  

     
    LETTER-Coding Theory

      Page(s):
    308-311

    Orthogonal arrays and orthogonal partitions have great significance in communications and coding theory. In this letter, by using a generalized orthogonal partition, Latin squares and orthogonal Latin squares, we present an iterative construction method of orthogonal arrays of strength t and orthogonal partitions. As an application of the method, more orthogonal arrays of strength t and orthogonal partitions than the existing methods can be constructed.

  • Operating Strategy of Group Device-to-Device Communications Underlay Cellular Networks

    Jong-ho KIM  Donghyun BAEK  Jeong Woo LEE  

     
    LETTER-Communication Theory and Signals

      Page(s):
    312-316

    Group device-to-device (GD2D) communication is a good solution for data dissemination to devices in proximity without imposing a heavy load on cellular networks. We propose an operating strategy for GD2D communication regarding the mode selection and the power allocation in order to maximize the sum rate of the overall system satisfying QoS requirements of both cellular and D2D links. We derive the maximum sum rate for each class of distance profile of participating devices in the interference-dominant scenario. Using the result, the operating strategy of GD2D communication can be determined in a table-look-up manner.

  • Adaptive Cooperative Transmission with Spatial Phase Coding for Interference Mitigation in the Wireless Cellular Communication

    Sang-Young KIM  Yong-Jun KIM  Hyoung-Kyu SONG  

     
    LETTER-Communication Theory and Signals

      Page(s):
    317-321

    This letter proposes a cooperative communication scheme with pre-coding in order to improve a performance in a wireless communication system. In a conventional scheme, a performance of the system is degraded due to the signal attenuation by the path loss and inter-cell interference (ICI). The proposed scheme uses two relays in order to obtain a diversity gain. Additionally, the proposed scheme uses a constructive spatial phase coding (SPC) using the phase relation of the channels in order to obtain an improved diversity gain. Therefore, the proposed scheme can prevent the performance degradation caused by the path loss. When a mobile is located in the cell edge, the signal suffers from the ICI by the other signals transmitted from a neighboring base station. In the proposed scheme, the other signals broadcast from neighboring base station are destructively superimposed by using the destructive SPC scheme. And then the power of the destructively superimposed signal is reduced. Therefore, the proposed scheme can reduce the ICI effect in the cell edge. Also, the destructively superimposed signal does not cause the performance degradation of other mobiles in the neighboring cell. The simulation results show that the bit error performance of the proposed scheme is better than the conventional scheme.

  • A Novel Compressed Sensing-Based Channel Estimation Method for OFDM System

    Liping XIAO  Zhibo LIANG  Kai LIU  

     
    LETTER-Communication Theory and Signals

      Page(s):
    322-326

    Mutipath matching pursuit (MMP) is a new reconstruction algorithm based on compressed sensing (CS). In this letter, we applied the MMP algorithm to channel estimation in orthogonal frequency division multiplexing (OFDM) communication systems, and then proposed an improved MMP algorithm. The improved method adjusted the number of children generated by candidates. It can greatly reduce the complexity. The simulation results demonstrate that the improved method can reduce the running time under the premise of guaranteeing the performance of channel estimation.

  • A Computationally Efficient Schnorr-Euchner Enumeration for Solving Integer Least-Squares Problem in Wireless Communications

    Junil AHN  Jaewon CHANG  Chiho LEE  

     
    LETTER-Communication Theory and Signals

      Page(s):
    327-331

    The integer least-squares (ILS) problem frequently arises in wireless communication systems. Sphere decoding (SD) is a systematic search scheme for solving ILS problem. The enumeration of candidates is a key part of SD for selecting a lattice point, which will be searched by the algorithm. Herein, the authors present a computationally efficient Schnorr-Euchner enumeration (SEE) algorithm to solve the constrained ILS problems, where the solution is limited into the finite integer lattice. To trace only valid lattice points within the underlying finite lattice, the authors devise an adaptive computation of the enumeration step and counting the valid points enumerated. In contrast to previous SEE methods based on a zig-zag manner, the proposed method completely avoids enumerating invalid points outside the finite lattice, and it further reduces real arithmetic and logical operations.

  • A Feasible Distance Aligned Structure for Underwater Acoustic X Networks with Two Receivers

    Shuchao JIANG  Feng LIU  Shengming JIANG  Xuan GENG  

     
    LETTER-Mobile Information Network and Personal Communications

      Page(s):
    332-334

    X communication model with two receivers is introduced to underwater acoustic networks, in which each transmitter sends an independent message to each receiver. Based on distance aligned structure, we propose a scheme, which can perform perfect interference alignment. The feasibility is also illustrated in three dimensional Euclidean space.

  • A Mobility-Based Cell Association Algorithm for Load Balancing in a Heterogeneous Network

    Janghoon YANG  

     
    LETTER-Mobile Information Network and Personal Communications

      Page(s):
    335-340

    By installing the various types of cells, imbalance in traffic load and excessive handover among cells in a heterogenous network can be prevalent. To deal with this problem, we propose a mobility-based cell association algorithm for load balancing in a heterogenous network. By defining a dynamic system load as a function of the mobility of mobile stations (MSs) and the transmit powers of cells, the proposed algorithm is designed such that it can optimize a utility function based on the fairness of the dynamic system load. Simulation results verify that the proposed algorithm improves the user perceived rate of MSs located at cell edges with slight increase in the number of handovers compared to a conventional cell association based on received signal strength.

  • HSI Color Space with Same Gamut of RGB Color Space

    Minako KAMIYAMA  Akira TAGUCHI  

     
    LETTER-Image

      Page(s):
    341-344

    In color image processing, hue-preserving is necessary for human being. In order to preserve the hue component, the perceptual color spaces such as HSI and HSV were used for the color image processing. The Hue-Saturation-Intensity (HSI) color space is important for color image processing and many color applications are commonly based on this color space. However, the gamut of conventional HSI color space is larger than that of RGB color space. Thus, the gamut problem is often occurred after the processing intensity and saturation in the HSI color space. In this paper, a new HSI color space with completely same gamut of RGB color space is developed. The gamut problem is solved by the proposed HSI color space.