The search functionality is under construction.

IEICE TRANSACTIONS on Fundamentals

  • Impact Factor

    0.48

  • Eigenfactor

    0.003

  • article influence

    0.1

  • Cite Score

    1.1

Advance publication (published online immediately after acceptance)

Volume E100-A No.9  (Publication Date:2017/09/01)

    Special Section on Signal Processing on Irregular Sampling Grids
  • FOREWORD

    Masahiro Okuda  

     
    FOREWORD

      Page(s):
    1742-1742
  • Design of Two Channel Biorthogonal Graph Wavelet Filter Banks with Half-Band Kernels

    Xi ZHANG  

     
    PAPER

      Page(s):
    1743-1750

    In this paper, we propose a novel design method of two channel critically sampled compactly supported biorthogonal graph wavelet filter banks with half-band kernels. First of all, we use the polynomial half-band kernels to construct a class of biorthogonal graph wavelet filter banks, which exactly satisfy the PR (perfect reconstruction) condition. We then present a design method of the polynomial half-band kernels with the specified degree of flatness. The proposed design method utilizes the PBP (Parametric Bernstein Polynomial), which ensures that the half-band kernels have the specified zeros at λ=2. Therefore the constraints of flatness are satisfied at both of λ=0 and λ=2, and then the resulting graph wavelet filters have the flat spectral responses in passband and stopband. Furthermore, we apply the Remez exchange algorithm to minimize the spectral error of lowpass (highpass) filter in the band of interest by using the remaining degree of freedom. Finally, several examples are designed to demonstrate the effectiveness of the proposed design method.

  • Non-Blind Deconvolution of Point Cloud Attributes in Graph Spectral Domain

    Kaoru YAMAMOTO  Masaki ONUKI  Yuichi TANAKA  

     
    PAPER

      Page(s):
    1751-1759

    We propose a non-blind deconvolution algorithm of point cloud attributes inspired by multi-Wiener SURE-LET deconvolution for images. The image reconstructed by the SURE-LET approach is expressed as a linear combination of multiple filtered images where the filters are defined on the frequency domain. The coefficients of the linear combination are calculated so that the estimate of mean squared error between the original and restored images is minimized. Although the approach is very effective, it is only applicable to images. Recently we have to handle signals on irregular grids, e.g., texture data on 3D models, which are often blurred due to diffusion or motions of objects. However, we cannot utilize image processing-based approaches straightforwardly since these high-dimensional signals cannot be transformed into their frequency domain. To overcome the problem, we use graph signal processing (GSP) for deblurring the complex-structured data. That is, the SURE-LET approach is redefined on GSP, where the Wiener-like filtering is followed by the subband decomposition with an analysis graph filter bank, and then thresholding for each subband is performed. In the experiments, the proposed method is applied to blurred textures on 3D models and synthetic sparse data. The experimental results show clearly deblurred signals with SNR improvements.

  • High Precision Deep Sea Geomagnetic Data Sampling and Recovery with Three-Dimensional Compressive Sensing

    Chao ZHANG  Yufei ZHAO  

     
    LETTER

      Page(s):
    1760-1762

    Autonomous Underwater Vehicle (AUV) can be utilized to directly measure the geomagnetic map in deep sea. The traditional map interpolation algorithms based on sampling continuation above the sea level yield low resolution and accuracy, which restricts the applications such as the deep sea geomagnetic positioning, navigation, searching and surveillance, etc. In this letter, we propose a Three-Dimensional (3D) Compressive Sensing (CS) algorithm in terms of the real trajectory of AUV which can be optimized with the required accuracy. The geomagnetic map recovered with the CS algorithm shows high precision compared with traditional interpolation schemes, by which the magnetic positioning accuracy can be greatly improved.

  • Special Section on Discrete Mathematics and Its Applications
  • FOREWORD

    Takashi Horiyama  

     
    FOREWORD

      Page(s):
    1763-1763
  • A Polynomial Time Pattern Matching Algorithm on Graph Patterns of Bounded Treewidth

    Takayoshi SHOUDAI  Takashi YAMADA  

     
    PAPER

      Page(s):
    1764-1772

    This paper deals with a problem to decide whether a given graph structure appears as a pattern in the structure of a given graph. A graph pattern is a triple p=(V,E,H), where (V,E) is a graph and H is a set of variables, which are ordered lists of vertices in V. A variable can be replaced with an arbitrary connected graph by a kind of hyperedge replacements. A substitution is a collection of such replacements. The graph pattern matching problem (GPMP) is the computational problem to decide whether or not a given graph G is obtained from a given graph pattern p by a substitution. In this paper, we show that GPMP for a graph pattern p and a graph G is solvable in polynomial time if the length of every variable in p is 2, p is of bounded treewidth, and G is connected.

  • Frontier-Based Search for Enumerating All Constrained Subgraphs with Compressed Representation

    Jun KAWAHARA  Takeru INOUE  Hiroaki IWASHITA  Shin-ichi MINATO  

     
    PAPER

      Page(s):
    1773-1784

    For subgraph enumeration problems, very efficient algorithms have been proposed whose time complexities are far smaller than the number of subgraphs. Although the number of subgraphs can exponentially increase with the input graph size, these algorithms exploit compressed representations to output and maintain enumerated subgraphs compactly so as to reduce the time and space complexities. However, they are designed for enumerating only some specific types of subgraphs, e.g., paths or trees. In this paper, we propose an algorithm framework, called the frontier-based search, which generalizes these specific algorithms without losing their efficiency. Our frontier-based search will be used to resolve various practical problems that include constrained subgraph enumeration.

  • Packed Compact Tries: A Fast and Efficient Data Structure for Online String Processing

    Takuya TAKAGI  Shunsuke INENAGA  Kunihiko SADAKANE  Hiroki ARIMURA  

     
    PAPER

      Page(s):
    1785-1793

    We present a new data structure called the packed compact trie (packed c-trie) which stores a set S of k strings of total length n in nlog σ+O(klog n) bits of space and supports fast pattern matching queries and updates, where σ is the alphabet size. Assume that α=logσn letters are packed in a single machine word on the standard word RAM model, and let f(k,n) denote the query and update times of the dynamic predecessor/successor data structure of our choice which stores k integers from universe [1,n] in O(klog n) bits of space. Then, given a string of length m, our packed c-tries support pattern matching queries and insert/delete operations in $O( rac{m}{alpha} f(k,n))$ worst-case time and in $O( rac{m}{alpha} + f(k,n))$ expected time. Our experiments show that our packed c-tries are faster than the standard compact tries (a.k.a. Patricia trees) on real data sets. We also discuss applications of our packed c-tries.

  • Computational Soundness of Asymmetric Bilinear Pairing-Based Protocols

    Kazuki YONEYAMA  

     
    PAPER

      Page(s):
    1794-1803

    Asymmetric bilinear maps using Type-3 pairings are known to be advantageous in several points (e.g., the speed and the size of a group element) to symmetric bilinear maps using Type-1 pairings. Kremer and Mazaré introduce a symbolic model to analyze protocols based on bilinear maps, and show that the symbolic model is computationally sound. However, their model only covers symmetric bilinear maps. In this paper, we propose a new symbolic model to capture asymmetric bilinear maps. Our model allows us to analyze security of various protocols based on asymmetric bilinear maps (e.g., Joux's tripartite key exchange, and Scott's client-server ID-based key exchange). Also, we show computational soundness of our symbolic model under the decisional bilinear Diffie-Hellman assumption.

  • Constructing Subspace Membership Encryption through Inner Product Encryption

    Shuichi KATSUMATA  Noboru KUNIHIRO  

     
    PAPER

      Page(s):
    1804-1815

    Subspace membership encryption (SME), a generalization of inner product encryption (IPE), was recently formalized by Boneh, Raghunathan, and Segev in Asiacrypt 2013. The main motivation for SME was that traditional predicate encryptions did not yield function privacy, a security notion introduced by Boneh et al. in Crypto 2013 that captures the privacy of the predicate associated to the secret key. Although they gave a generic construction of SME based on any IPE, we show that their construction of SME for small attribute space was incorrect and provide an attack that breaks the attribute hiding security, a baseline security notion for predicate encryptions that captures the privacy of the attribute associated with the ciphertext. Then, we propose a generalized construction of SME and prove that the attribute hiding security can not be achieved even in the newly defined setting. Finally, we further extend our generalized construction of SME and propose a SME that achieves the attribute hiding property even when the attribute space is small. In exchange our proposed scheme does not yield function privacy and the construction is rather inefficient. Although we did not succeed in constructing a SME both yielding function privacy and attribute hiding security, ours is the first attribute hiding SME scheme whose attribute space is polynomial in the security parameter, and we formalized a richer framework for constructing SMEs and discovered a trade-off like relationship between the two security notions.

  • Long Period Sequences Generated by the Logistic Map over Finite Fields with Control Parameter Four

    Kazuyoshi TSUCHIYA  Yasuyuki NOGAMI  

     
    PAPER

      Page(s):
    1816-1824

    Pseudorandom number generators have been widely used in Monte Carlo methods, communication systems, cryptography and so on. For cryptographic applications, pseudorandom number generators are required to generate sequences which have good statistical properties, long period and unpredictability. A Dickson generator is a nonlinear congruential generator whose recurrence function is the Dickson polynomial. Aly and Winterhof obtained a lower bound on the linear complexity profile of a Dickson generator. Moreover Vasiga and Shallit studied the state diagram given by the Dickson polynomial of degree two. However, they do not specify sets of initial values which generate a long period sequence. In this paper, we show conditions for parameters and initial values to generate long period sequences, and asymptotic properties for periods by numerical experiments. We specify sets of initial values which generate a long period sequence. For suitable parameters, every element of this set occurs exactly once as a component of generating sequence in one period. In order to obtain sets of initial values, we consider a logistic generator proposed by Miyazaki, Araki, Uehara and Nogami, which is obtained from a Dickson generator of degree two with a linear transformation. Moreover, we remark on the linear complexity profile of the logistic generator. The sets of initial values are described by values of the Legendre symbol. The main idea is to introduce a structure of a hyperbola to the sets of initial values. Our results ensure that generating sequences of Dickson generator of degree two have long period. As a consequence, the Dickson generator of degree two has some good properties for cryptographic applications.

  • Group Signature with Deniability: How to Disavow a Signature

    Ai ISHIDA  Keita EMURA  Goichiro HANAOKA  Yusuke SAKAI  Keisuke TANAKA  

     
    PAPER

      Page(s):
    1825-1837

    Group signatures are a class of digital signatures with enhanced privacy. By using this type of signature, a user can sign a message on behalf of a specific group without revealing his identity, but in the case of a dispute, an authority can expose the identity of the signer. However, it is not always the case that we need to know the specific identity of a signature. In this paper, we propose the notion of deniable group signatures, where the authority can issue a proof showing that the specified user is NOT the signer of a signature, without revealing the actual signer. We point out that existing efficient non-interactive zero-knowledge proof systems cannot be straightforwardly applied to prove such a statement. We circumvent this problem by giving a fairly practical construction through extending the Groth group signature scheme (ASIACRYPT 2007). In particular, a denial proof in our scheme consists of 96 group elements, which is about twice the size of a signature in the Groth scheme. The proposed scheme is provably secure under the same assumptions as those of the Groth scheme.

  • An Improvement of Scalar Multiplication by Skew Frobenius Map with Multi-Scalar Multiplication for KSS Curve

    Md. Al-Amin KHANDAKER  Yasuyuki NOGAMI  

     
    PAPER

      Page(s):
    1838-1845

    Scalar multiplication over higher degree rational point groups is often regarded as the bottleneck for faster pairing based cryptography. This paper has presented a skew Frobenius mapping technique in the sub-field isomorphic sextic twisted curve of Kachisa-Schaefer-Scott (KSS) pairing friendly curve of embedding degree 18 in the context of Ate based pairing. Utilizing the skew Frobenius map along with multi-scalar multiplication procedure, an efficient scalar multiplication method for KSS curve is proposed in the paper. In addition to the theoretic proposal, this paper has also presented a comparative simulation of the proposed approach with plain binary method, sliding window method and non-adjacent form (NAF) for scalar multiplication. The simulation shows that the proposed method is about 60 times faster than plain implementation of other compared methods.

  • Partially Wildcarded Ciphertext-Policy Attribute-Based Encryption and Its Performance Evaluation

    Go OHTAKE  Kazuto OGAWA  Goichiro HANAOKA  Shota YAMADA  Kohei KASAMATSU  Takashi YAMAKAWA  Hideki IMAI  

     
    PAPER

      Page(s):
    1846-1856

    Attribute-based encryption (ABE) enables flexible data access control based on attributes and policies. In ciphertext-policy ABE (CP-ABE), a secret key is associated with a set of attributes and a policy is associated with a ciphertext. If the set of attributes satisfies the policy, the ciphertext can be decrypted. CP-ABE can be applied to a variety of services such as access control for file sharing systems and content distribution services. However, a CP-ABE scheme usually has larger costs for encryption and decryption than conventional public-key encryption schemes due to flexible policy setting. In particular, wildcards, which mean that certain attributes are not relevant to the ciphertext policy, are not essential for a certain service. In this paper, we propose a partially wildcarded CP-ABE scheme with a lower encryption and decryption cost. In our scheme, user's attributes are separated into those requiring wildcards and those not requiring wildcards. Our scheme embodies a CP-ABE scheme with a wildcard functionality and an efficient CP-ABE scheme without wildcard functionality. We show that our scheme is provably secure under the DBDH assumption. Then, we compare our scheme with the conventional CP-ABE schemes and describe a content distribution service as an application of our scheme. Also, we implement our scheme on a PC and measure the processing time. The result shows that our scheme can reduce all of the costs for key generation, encryption, and decryption as much as possible.

  • Generic Transformation for Signatures in the Continual Leakage Model

    Yuyu WANG  Keisuke TANAKA  

     
    PAPER

      Page(s):
    1857-1869

    In ProvSec 2014, Wang and Tanaka proposed a transformation which converts weakly existentially unforgeable (wEUF) signature schemes into strongly existentially unforgeable (sEUF) ones in the bounded leakage model. To obtain the construction, they combined leakage resilient (LR) chameleon hash functions with the Generalised Boneh-Shen-Waters (GBSW) transformation proposed by Steinfeld, Pieprzyk, and Wang. However, their transformation cannot be used in a more realistic model called continual leakage model since secret keys of LR chameleon hash functions cannot be updated. In this paper, we propose a transformation which can convert wEUF signature schemes into sEUF ones in the continual leakage model. To achieve our goal, we give a new definition of continuous leakage resilient (CLR) chameleon hash function and construct it based on the CLR signature scheme proposed by Malkin, Teranishi, Vahlis, and Yung. Although our CLR chameleon hash functions satisfy the property of strong collision-resistance, due to the existence of the updating algorithm, an adversary may find the kind of collisions such that messages are the same but randomizers are different. Hence, we cannot combine our chameleon hash functions with the GBSW transformation directly, or the sEUF security of the transformed signature schemes cannot be achieved. To solve this problem, we improve the original GBSW transformation by making use of the Groth-Sahai proof system and then combine it with CLR chameleon hash functions.

  • Provably Secure Structured Signature Schemes with Tighter Reductions

    Naoto YANAI  Tomoya IWASAKI  Masaki INAMURA  Keiichi IWAMURA  

     
    PAPER

      Page(s):
    1870-1881

    Structured signatures are digital signatures where relationship between signers is guaranteed in addition to the validity of individually generated data for each signer, and have been expected for the digital right management. Nevertheless, we mention that there is no scheme with a tight security reduction, to the best of our knowledge. Loosely speaking, it means that the security is downgraded against an adversary who obtains a large amount of signatures. Since contents are widely utilized in general, achieving a tighter reduction is desirable. Based on this background, we propose the first structured signature scheme with a tight security reduction in the conventional public key cryptography and the one with a rigorous reduction proof in the ID-based cryptography via our new proof method. Moreover, the security of our schemes can be proven under the CDH assumption which is the most standard. Our schemes are also based on bilinear maps whose implementation can be provided via well-known cryptographic libraries.

  • New Security Proof for the Boneh-Boyen IBE: Tight Reduction in Unbounded Multi-Challenge Security

    Nuttapong ATTRAPADUNG  Goichiro HANAOKA  Shota YAMADA  

     
    PAPER

      Page(s):
    1882-1890

    Identity-based encryption (IBE) is an advanced form of public key encryption and one of the most important cryptographic primitives. Of the many constructions of IBE schemes, the one proposed by Boneh and Boyen (in Eurocrypt 2004) is quite important from both practical and theoretical points of view. The scheme was standardized as IEEE P1363.3 and is the basis for many subsequent constructions. In this paper, we investigate its multi-challenge security, which means that an adversary is allowed to query challenge ciphertexts multiple times rather than only once. Since single-challenge security implies multi-challenge security, and since Boneh and Boyen provided a security proof for the scheme in the single-challenge setting, the scheme is also secure in the multi-challenge setting. However, this reduction results in a large security loss. Instead, we give tight security reduction for the scheme in the multi-challenge setting. Our reduction is tight even if the number of challenge queries is not fixed in advance (that is, the queries are unbounded). Unfortunately, we are only able to prove the security in a selective setting and rely on a non-standard parameterized assumption. Nevertheless, we believe that our new security proof is of interest and provides new insight into the security of the Boneh-Boyen IBE scheme.

  • Full Cryptanalysis of Hash Functions Based on Cubic Ramanujan Graphs

    Hyungrok JO  Christophe PETIT  Tsuyoshi TAKAGI  

     
    PAPER

      Page(s):
    1891-1899

    Cayley hash functions are a family of cryptographic hash functions constructed from Cayley graphs, with appealing properties such as a natural parallelism and a security reduction to a clean, well-defined mathematical problem. As this problem involves non-Abelian groups, it is a priori resistant to quantum period finding algorithms and Cayley hash functions may therefore be a good foundation for post-quantum cryptography. Four particular parameter sets for Cayley hash functions have been proposed in the past, and so far dedicated preimage algorithms have been found for all of them. These algorithms do however not seem to extend to generic parameters, and as a result it is still an open problem to determine the security of Cayley hash functions in general. In this paper, we study the case of Chiu's Ramanujan graphs. We design a polynomial time preimage attack against the resulting Cayley hash function, showing that these particular parameters like the previous ones are not suitable for the construction. We extend our attacks on hash functions based on similar Cayley graphs as Chiu's Ramanujan graphs. On the positive side, we then suggest some possible ways to construct the Cayley hashes that may not be affected by this type of attacks. Our results contribute to a better understanding of the hard problems underlying the security of Cayley hash functions.

  • Card-Based Protocols Using Regular Polygon Cards

    Kazumasa SHINAGAWA  Takaaki MIZUKI  Jacob C.N. SCHULDT  Koji NUIDA  Naoki KANAYAMA  Takashi NISHIDE  Goichiro HANAOKA  Eiji OKAMOTO  

     
    PAPER

      Page(s):
    1900-1909

    Cryptographic protocols enable participating parties to compute any function of their inputs without leaking any information beyond the output. A card-based protocol is a cryptographic protocol implemented by physical cards. In this paper, for constructing protocols with small numbers of shuffles, we introduce a new type of cards, regular polygon cards, and a new protocol, oblivious conversion. Using our cards, we construct an addition protocol on non-binary inputs with only one shuffle and two cards. Furthermore, using our oblivious conversion protocol, we construct the first protocol for general functions in which the number of shuffles is linear in the number of inputs.

  • On the Security of Non-Interactive Key Exchange against Related-Key Attacks

    Hiraku MORITA  Jacob C.N. SCHULDT  Takahiro MATSUDA  Goichiro HANAOKA  Tetsu IWATA  

     
    PAPER

      Page(s):
    1910-1923

    Non-Interactive Key Exchange (NIKE) is a cryptographic primitive that allows two users to compute a shared key without any interaction. The Diffie-Hellman key exchange scheme is probably the most well-known example of a NIKE scheme. Freire et al. (PKC 2013) defined four security notions for NIKE schemes, and showed implications among them. In these notions, we consider an adversary that is challenged to distinguish a shared key of a new pair of users from a random value, using only its knowledge of keys shared between other pairs of users. To take into account side-channel attacks such as tampering and fault-injection attacks, Bellare and Kohno (Eurocrypt 2003) formalized related-key attacks (RKA), where stronger adversaries are considered. In this paper, we introduce four RKA security notions for NIKE schemes. In these notions, we consider an adversary that can also manipulate the secret keys of users and obtain shared keys computed under the modified secret keys. We also show implications and separations among the security notions, and prove that one of the NIKE schemes proposed by Freire et al. is secure in the strongest RKA sense in the random oracle model under the Double Strong Diffie-Hellman (DSDH) assumption over the group of signed quadratic residues, which is implied by the factoring assumption.

  • Signatures from Trapdoor Commitments with Strong Openings

    Goichiro HANAOKA  Jacob C. N. SCHULDT  

     
    PAPER

      Page(s):
    1924-1931

    In this paper, we propose a new generic construction of signatures from trapdoor commitments with strong openings in the random oracle model. Our construction is very efficient in the sense that signatures consist of just a single decommitment of the underlying commitment scheme, and verification corresponds to verifying this decommitment against a commitment derived via a hash function. Furthermore, assuming the commitment scheme provides sufficiently strong statistical hiding and trapdoor opening properties, the reduction of the security of the signature scheme to the binding property of the commitment scheme is tight. To instantiate our construction, we propose two new commitment schemes with strong openings. Both of these are statistically hiding, and have binding properties based on a Diffie-Hellman inversion problem and factoring, respectively. The signature schemes obtained from these are very efficient; the first matches the performance of BLS signatures, which currently provides the shortest signatures, and the second provides signatures of similar length to the shortest version of Rabin-Williams signatures while still being tightly related to factoring.

  • Completely Independent Spanning Trees on 4-Regular Chordal Rings

    Jou-Ming CHANG  Hung-Yi CHANG  Hung-Lung WANG  Kung-Jui PAI  Jinn-Shyong YANG  

     
    LETTER

      Page(s):
    1932-1935

    Given a graph G, a set of spanning trees of G are completely independent spanning trees (CISTs for short) if for any vertices x and y, the paths connecting them on these trees have neither vertex nor edge in common, except x and y. Hasunuma (2001, 2002) first introduced the concept of CISTs and conjectured that there are k CISTs in any 2k-connected graph. Later on, this conjecture was unfortunately disproved by Péterfalvi (2012). In this note, we show that Hasunuma's conjecture holds for graphs restricted in the class of 4-regular chordal rings CR(n,d), where both n and d are even integers.

  • Designs of Zero Correlation Zone Sequence Pair Set with Inter-Subset Uncorrelated Property

    Xiaoli ZENG  Longye WANG  Hong WEN  

     
    LETTER

      Page(s):
    1936-1941

    An inter-subset uncorrelated zero-correlation zone (ZCZ) sequence pair set is one consisting of multiple ZCZ sequence pair subsets. What's more, two arbitrary sequence pairs which belong to different subsets should be uncorrelated sequence pairs in this set, i.e., the cross-correlation function (CCF) between arbitrary sequence pairs in different subsets are zeros at everywhere. Meanwhile, each subset is a typical ZCZ sequence pair set. First, a class of uncorrelated ZCZ (U-ZCZ) sequence pair sets is proposed from interleaving perfect sequence pairs. An U-ZCZ sequence pair set is a type of ZCZ sequence pair set, which of most important property is that the CCF between two arbitrary sequence pairs is zero at any shift. Then, a type of inter-subset uncorrelated ZCZ sequence pair set is obtained by interleaving proposed U-ZCZ sequence pair set. In particular, the novel inter-subset uncorrelated ZCZ sequence pair sets are expected to be useful for designing spreading codes for QS-CDMA systems.

  • Regular Section
  • Speech Enhancement with Impact Noise Activity Detection Based on the Kurtosis of an Instantaneous Power Spectrum

    Naoto SASAOKA  Naoya HAMAHASHI  Yoshio ITOH  

     
    PAPER-Digital Signal Processing

      Page(s):
    1942-1950

    In a speech enhancement system for impact noise, it is important for any impact noise activity to be detected. However, because impact noise occurs suddenly, it is not always easy to detect. We propose a method for impact noise activity detection based on the kurtosis of an instantaneous power spectrum. The continuous duration of a generalized impact noise is shorter than that of speech, and the power of such impact noise varies dramatically. Consequently, the distribution of the instantaneous power spectrum of impact noise is different from that of speech. The proposed detection takes advantage of kurtosis, which depends on the sharpness and skirt of the distribution. Simulation results show that the proposed noise activity detection improves the performance of the speech enhancement system.

  • Low-Latency Low-Cost Architecture for Square and Cube Roots

    Jihyuck JO  In-Cheol PARK  

     
    PAPER-Digital Signal Processing

      Page(s):
    1951-1955

    This paper presents a low-latency, low-cost architecture for computing square and cube roots in the fixed-point format. The proposed architecture is designed based on a non-iterative root calculation scheme to achieve fast computations. While previous non-iterative root calculators are restricted to a square-root operation due to the limitation of their mathematical property, the root computation is generalized in this paper to apply an approximation method to the non-iterative scheme. On top of that, a recurrent method is proposed to select parameters, which enables us to reduce the table size while keeping the maximum relative error value low. Consequently, the proposed root calculator can support both square and cube roots at the expense of small delay and low area overheads. This extension can be generalized to compute the nth roots, where n is a positive integer.

  • On the Key Parameters of the Oscillator-Based Random Source

    Chenyang GUO  Yujie ZHOU  

     
    PAPER-Nonlinear Problems

      Page(s):
    1956-1964

    This paper presents a mathematical model for the oscillator-based true random number generator (TRNG) to study the influence of some key parameters to the randomness of the output sequence. The output of the model is so close to the output of the real design of the TRNG that the model can generate the random bits instead of the analog simulation for research. It will cost less time than the analog simulation and be more convenient for the researchers to change some key parameters in the design. The authors give a method to improve the existing design of the oscillator-based TRNG to deal with the possible bias of the key parameters. The design is fabricated with a 55-nm CMOS process.

  • Characterizing Linear Structures of Boolean Functions from Arithmetic Walsh Transform

    Qinglan ZHAO  Dong ZHENG  Xiangxue LI  Yinghui ZHANG  Xiaoli DONG  

     
    PAPER-Cryptography and Information Security

      Page(s):
    1965-1972

    As a with-carry analog (based on modular arithmetic) of the usual Walsh-Hadamard transform (WHT), arithmetic Walsh transform (AWT) has been used to obtain analogs of some properties of Boolean functions which are important in the design and analysis of cryptosystems. The existence of nonzero linear structure of Boolean functions is an important criterion to measure the weakness of these functions in their cryptographic applications. In this paper, we find more analogs of linear structures of Boolean functions from AWT. For some classes of n-variable Boolean functions f, we find necessary and sufficient conditions for the existence of an invariant linear structure and a complementary linear structure 1n of f. We abstract out a sectionally linear relationship between AWT and WHT of n-variable balanced Boolean functions f with linear structure 1n. This result show that AWT can characterize cryptographic properties of these functions as long as WHT can. In addition, for a diagonal Boolean function f, a recent result by Carlet and Klapper says that the AWT of f can be expressed in terms of the AWT of a diagonal Boolean function of algebraic degree at most 3 in a larger number of variables. We provide for the result a complete and more modular proof which works for both even and odd weights (of the parameter c in the Corollary 19 by Carlet and Klapper (DCC 73(2): 299-318, 2014).

  • A Compact Tree Representation of an Antidictionary

    Takahiro OTA  Hiroyoshi MORITA  

     
    PAPER-Information Theory

      Page(s):
    1973-1984

    In both theoretical analysis and practical use for an antidictionary coding algorithm, an important problem is how to encode an antidictionary of an input source. This paper presents a proposal for a compact tree representation of an antidictionary built from a circular string for an input source. We use a technique for encoding a tree in the compression via substring enumeration to encode a tree representation of the antidictionary. Moreover, we propose a new two-pass universal antidictionary coding algorithm by means of the proposal tree representation. We prove that the proposed algorithm is asymptotic optimal for a stationary ergodic source.

  • Efficient Fault-Aware Routing for Wireless Sensor Networks

    Jaekeun YUN  Daehee KIM  Sunshin AN  

     
    PAPER-Mobile Information Network and Personal Communications

      Page(s):
    1985-1992

    Since the sensor nodes are subject to faults due to the highly-constrained resources and hostile deployment environments, fault management in wireless sensor networks (WSNs) is essential to guarantee the proper operation of networks, especially routing. In contrast to existing fault management methods which mainly aim to be tolerant to faults without considering the fault type, we propose a novel efficient fault-aware routing method where faults are classified and dealt with accordingly. More specifically, we first identify each fault and then try to set up the new routing path according to the fault type. Our proposed method can be easily integrated with any kind of existing routing method. We show that our proposed method outperforms AODV, REAR, and GPSR, which are the representative works of single-path routing, multipath routing and location based routing, in terms of energy efficiency and data delivery ratio.

  • Image Restoration of JPEG Encoded Images via Block Matching and Wiener Filtering

    Yutaka TAKAGI  Takanori FUJISAWA  Masaaki IKEHARA  

     
    PAPER-Image

      Page(s):
    1993-2000

    In this paper, we propose a method for removing block noise which appears in JPEG (Joint Photographic Experts Group) encoded images. We iteratively perform the 3D wiener filtering and correction of the coefficients. In the wiener filtering, we perform the block matching for each patch in order to get the patches which have high similarities to the reference patch. After wiener filtering, the collected patches are returned to the places where they were and aggregated. We compare the performance of the proposed method to some conventional methods, and show that the proposed method has an excellent performance.

  • Time-of-Arrival-Based Indoor Smartphone Localization Using Light-Synchronized Acoustic Waves

    Takayuki AKIYAMA  Masanori SUGIMOTO  Hiromichi HASHIZUME  

     
    PAPER-Measurement Technology

      Page(s):
    2001-2012

    We describe SyncSync, a time-of-arrival (ToA)-based localization method for smartphones. In general, ToA measurements show better precision than time-difference-of-arrival (TDoA) measurements, although ToA systems require a synchronization mechanism between anchor and mobile nodes. For this synchronization, we employ modulated LED light with an acoustic wave for time-of-flight distance measurements. These are detected by the smartphone's video camera and microphone. The time resolution in consumer video cameras is typically only a few tenths of a second, but by utilizing a CMOS image sensor's rolling shutter effect we obtain synchronization resolutions of a few microseconds, which is sufficient for precise acoustic ToA measurements. We conducted experiments to confirm operation of the system, and obtained ToA localization errors within 10mm. The characteristics of the error distributions for both TDoA and ToA measurements were explained by dilution of precision.

  • Sufficient and Necessary Conditions of Distributed Compressed Sensing with Prior Information

    Wenbo XU  Yupeng CUI  Yun TIAN  Siye WANG  Jiaru LIN  

     
    PAPER-General Fundamentals and Boundaries

      Page(s):
    2013-2020

    This paper considers the recovery problem of distributed compressed sensing (DCS), where J (J≥2) signals all have sparse common component and sparse innovation components. The decoder attempts to jointly recover each component based on {Mj} random noisy measurements (j=1,…,J) with the prior information on the support probabilities, i.e., the probabilities that the entries in each component are nonzero. We give both the sufficient and necessary conditions on the total number of measurements $sum olimits_{j = 1}^J M_j$ that is needed to recover the support set of each component perfectly. The results show that when the number of signal J increases, the required average number of measurements $sum olimits_{j = 1}^J M_j/J$ decreases. Furthermore, we propose an extension of one existing algorithm for DCS to exploit the prior information, and simulations verify its improved performance.

  • Spectral Distribution of Wigner Matrices in Finite Dimensions and Its Application to LPI Performance Evaluation of Radar Waveforms

    Jun CHEN  Fei WANG  Jianjiang ZHOU  Chenguang SHI  

     
    LETTER-Digital Signal Processing

      Page(s):
    2021-2025

    Recent research on the assessment of low probability of interception (LPI) radar waveforms is mainly based on limiting spectral properties of Wigner matrices. As the dimension of actual operating data is constrained by the sampling frequency, it is very urgent and necessary to research the finite theory of Wigner matrices. This paper derives a closed-form expression of the spectral cumulative distribution function (CDF) for Wigner matrices of finite sizes. The expression does not involve any derivatives and integrals, and therefore can be easily computed. Then we apply it to quantifying the LPI performance of radar waveforms, and the Kullback-Leibler divergence (KLD) is also used in the process of quantification. Simulation results show that the proposed LPI metric which considers the finite sample size and signal-to-noise ratio is more effective and practical.

  • Parameterized L1-Minimization Algorithm for Off-the-Gird Spectral Compressive Sensing

    Wei ZHANG  Feng YU  

     
    LETTER-Digital Signal Processing

      Page(s):
    2026-2030

    Spectral compressive sensing is a novel approach that enables extraction of spectral information from a spectral-sparse signal, exclusively from its compressed measurements. Thus, the approach has received considerable attention from various fields. However, standard compressive sensing algorithms always require a sparse signal to be on the grid, whose spacing is the standard resolution limit. Thus, these algorithms severely degenerate while handling spectral compressive sensing, owing to the off-the-grid issue. Some off-the-grid algorithms were recently proposed to solve this problem, but they are either inaccurate or computationally expensive. In this paper, we propose a novel algorithm named parameterized ℓ1-minimization (PL1), which can efficiently solves the off-the-grid spectral estimation problem with relatively low computational complexity.

  • A Finite Automaton-Based String Matching Engine on Graphic Processing Unit

    JinMyung YOON  Kang-Il CHOI  HyunJin KIM  

     
    LETTER-VLSI Design Technology and CAD

      Page(s):
    2031-2033

    A non-deterministic finite automaton (NFA)-based parallel string matching scheme is proposed. To parallelize the operations of NFAs, a graphic processing unit (GPU) is adopted. Considering the resource occupancy of threads and size of the shared memory, the optimized resource allocation is performed in the proposed string matching scheme. Therefore, the performance is enhanced significantly in all evaluations.

  • Neighbor-Interactive Bee Colony for Problems with Local Structures

    Phuc Nguyen HONG  Chang Wook AHN  Jaehoon (Paul) JEONG  

     
    LETTER-Numerical Analysis and Optimization

      Page(s):
    2034-2037

    In this letter, we integrate domain information into the original artificial bee colony algorithm to create a novel, neighbor-interactive bee colony algorithm. We use the Hamming distance measure to compute variable dependency between two binary variables and employ the Gini correlation coefficient to compute variable relation between integer variables. The proposed optimization method was evaluated by minimizing binary Ising models, integer Potts models, and trapped functions. Experimental results show that the proposed method outperformed the traditional artificial bee colony and other meta-heuristics in all the testing cases.

  • Dynamic Power Allocation Based on Rain Attenuation Prediction for High Throughput Broadband Satellite Systems

    Shengchao SHI  Guangxia LI  Zhiqiang LI  Bin GAO  Zhangkai LUO  

     
    LETTER-Numerical Analysis and Optimization

      Page(s):
    2038-2043

    Broadband satellites, operating at Ka band and above, are playing more and more important roles in future satellite networks. Meanwhile, rain attenuation is the dominant impairment in these bands. In this context, a dynamic power allocation scheme based on rain attenuation prediction is proposed. By this scheme, the system can dynamically adjust the allocated power according to the time-varying predicted rain attenuation. Extensive simulation results demonstrate the improvement of the dynamic scheme over the static allocation. It can be concluded that the allocated capacities match the traffic demands better by introducing such dynamic power allocation scheme and the waste of power resources is also avoided.

  • An Improved Independence Test Method for the Convolutional Multicast Algorithm

    Xubo ZHAO  Xiaoping LI  Tongjiang YAN  

     
    LETTER-Information Theory

      Page(s):
    2044-2047

    In this letter, we present an improved method for the independence test procedure in the convolutional multicast algorithm proposed by Erez and Feder. We employ the linear independence test vectors to check the independence of the partial encoding vectors in the main program of Erez's convolutional multicast algorithm. It turns out that compared with the previous approach of computing the determinants of the correlative matrices, carrying out the independence test vectors can reduce the computational complexity.

  • A Family of at Least Almost Optimal p-Ary Cyclic Codes

    Xia LI  Deng TANG  Feng CHENG  

     
    LETTER-Coding Theory

      Page(s):
    2048-2051

    Cyclic codes are a subclass of linear codes and have applications in consumer electronics, data storage systems, and communication systems as they have efficient encoding and decoding algorithms compared with the linear block codes. The objective of this letter is to present a family of p-ary cyclic codes with length $ rac{p^m-1}{p-1}$ and dimension $ rac{p^m-1}{p-1}-2m$, where p is an arbitrary odd prime and m is a positive integer with gcd(p-1,m)=1. The minimal distance d of the proposed cyclic codes are shown to be 4≤d≤5 which is at least almost optimal with respect to some upper bounds on the linear code.

  • Reduced-Complexity Belief Propagation Decoding for Polar Codes

    Jung-Hyun KIM  Inseon KIM  Gangsan KIM  Hong-Yeop SONG  

     
    LETTER-Coding Theory

      Page(s):
    2052-2055

    We propose three effective approximate belief propagation decoders for polar codes using Maclaurin's series, piecewise linear function, and stepwise linear function. The proposed decoders have the better performance than that of existing approximate belief propagation polar decoders, min-sum decoder and normalized min-sum decoder, and almost the same performance with that of original belief propagation decoder. Moreover, the proposed decoders achieve such performance without any optimization process according to the code parameters and channel condition unlike normalized min-sum decoder, offset min-sum decoder, and their variants.

  • Constructions of Gaussian Integer Periodic Complementary Sequences with ZCZ

    Deming KONG  Xiaoyu CHEN  Yubo LI  

     
    LETTER-Coding Theory

      Page(s):
    2056-2060

    This letter presents two constructions of Gaussian integer Z-periodic complementary sequences (ZPCSs), which can be used in multi-carriers code division multiple access (MC-CDMA) systems to remove interference and increase transmission rate. Construction I employs periodic complementary sequences (PCSs) as the original sequences to construct ZPCSs, the parameters of which can achieve the theoretical bound if the original PCS set is optimal. Construction II proposes a construction for yielding Gaussian integer orthogonal matrices, then the methods of zero padding and modulation are implemented on the Gaussian integer orthogonal matrix. The result Gaussian integer ZPCS sets are optimal and with flexible choices of parameters.

  • Joint User and Power Allocation in Underlay Cognitive Radio Networks with Multiple Primary Users' Security Constraints

    Ding XU  Qun LI  

     
    LETTER-Communication Theory and Signals

      Page(s):
    2061-2064

    In this letter, we consider a cognitive radio network where multiple secondary users (SUs) share the spectrum bands with multiple primary users (PUs) who are facing security threats from multiple eavesdroppers. By adopting the PU secrecy outage constraint to protect the PUs, we optimize the joint user and power allocation for the SUs to maximize the SU ergodic transmission rate. Simulation results are presented to verify the effectiveness of the proposed algorithm. It is shown that the proposed algorithm outperforms the existing scheme, especially for a large number of PUs and a small number of SUs. It is also shown that the number of eavesdroppers has negligible impact on the performance improvement of the proposed algorithm compared to the existing scheme. In addition, it is shown that increasing the number of eavesdroppers has insignificant impact on the SU performance if the number of eavesdroppers is already large.

  • An Efficient Resource Allocation Algorithm for Underlay Cognitive Radio Multichannel Multicast Networks

    Qun LI  Ding XU  

     
    LETTER-Communication Theory and Signals

      Page(s):
    2065-2068

    In underlay cognitive radio (CR) multicast networks, the cognitive base station (CBS) can transmit at the lowest rate of all the secondary users (SUs) within the multicast group. Existing works showed that the sum rate of such networks saturates when the number of SUs increases. In this letter, for CR multicast networks with multiple channels, we group the SUs into different subgroups, each with an exclusive channel. Then, the problem of joint user grouping and power allocation to maximize the sum rate of all subgroups under the interference power constraint and the transmit power constraint is investigated. Compared to exponential complexity in the number of SUs required by the optimal algorithm, we proposed an efficient algorithm with only linear complexity. Simulation results confirm that the proposed algorithm achieves the sum rate very closed to that achieved by the optimal algorithm and greatly outperforms the maximum signal-to-noise-ratio based user grouping algorithm and the conventional algorithm without user grouping.

  • Automatic Optic Disc Boundary Extraction Based on Saliency Object Detection and Modified Local Intensity Clustering Model in Retinal Images

    Wei ZHOU  Chengdong WU  Yuan GAO  Xiaosheng YU  

     
    LETTER-Image

      Page(s):
    2069-2072

    Accurate optic disc localization and segmentation are two main steps when designing automated screening systems for diabetic retinopathy. In this paper, a novel optic disc detection approach based on saliency object detection and modified local intensity clustering model is proposed. It consists of two stages: in the first stage, the saliency detection technique is introduced to the enhanced retinal image with the aim of locating the optic disc. In the second stage, the optic disc boundary is extracted by the modified Local Intensity Clustering (LIC) model with oval-shaped constrain. The performance of our proposed approach is tested on the public DIARETDB1 database. Compared to the state-of-the-art approaches, the experimental results show the advantages and effectiveness of the proposed approach.