IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences
Online ISSN : 1745-1337
Print ISSN : 0916-8508
Volume E101.A, Issue 1
Displaying 1-40 of 40 articles from this issue
Special Section on Cryptography and Information Security
  • Kazuto OGAWA
    2018 Volume E101.A Issue 1 Pages 1-2
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS
    Download PDF (295K)
  • Tsuyoshi TAKAGI
    Article type: INVITED PAPER
    2018 Volume E101.A Issue 1 Pages 3-11
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    The security of current public-key cryptosystems relies on the hardness of factoring large integers or solving discrete logarithm problems. However, these mathematical problems can be solved in polynomial time using a quantum computer. This vulnerability has prompted research into post-quantum cryptography using alternative mathematical problems that are secure in the era of quantum computers. In this regard, the National Institute of Standards and Technology (NIST) began to standardize post-quantum cryptography in 2016. In this expository article, we give an overview of recent research on post-quantum cryptography. In particular, we describe the construction and security of multivariate polynomial cryptosystems and lattice-based cryptosystems, which are the main candidates of post-quantum cryptography.

    Download PDF (661K)
  • Jung HEE CHEON, Changmin LEE, Hansol RYU
    Article type: INVITED PAPER
    2018 Volume E101.A Issue 1 Pages 12-18
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    Multilinear maps have lots of cryptographic applications including multipartite key exchange and indistinguishability obfuscations. Since the concept of multilinear map was suggested, three kinds of candidate multilinear maps are constructed. However, the security of multilinear maps suffers from various attacks. In this paper, we overview suggested multilinear maps and cryptanalysis of them in diverse cases.

    Download PDF (991K)
  • Hiroaki KIKUCHI, Takayasu YAMAGUCHI, Koki HAMADA, Yuji YAMAOKA, Hideno ...
    Article type: INVITED PAPER
    2018 Volume E101.A Issue 1 Pages 19-28
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    Data anonymization is required before a big-data business can run effectively without compromising the privacy of personal information it uses. It is not trivial to choose the best algorithm to anonymize some given data securely for a given purpose. In accurately assessing the risk of data being compromised, there needs to be a balance between utility and security. Therefore, using common pseudo microdata, we propose a competition for the best anonymization and re-identification algorithm. The paper reported the result of the competition and the analysis on the effective of anonymization technique. The competition result reveals that there is a tradeoff between utility and security, and 20.9% records were re-identified in average.

    Download PDF (2161K)
  • Yasuhiko IKEMATSU, Dung Hoang DUONG, Albrecht PETZOLDT, Tsuyoshi TAKAG ...
    Article type: PAPER
    2018 Volume E101.A Issue 1 Pages 29-38
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    ZHFE, proposed by Porras et al. at PQCrypto'14, is one of the very few existing multivariate encryption schemes and a very promising candidate for post-quantum cryptosystems. The only one drawback is its slow key generation. At PQCrypto'16, Baena et al. proposed an algorithm to construct the private ZHFE keys, which is much faster than the original algorithm, but still inefficient for practical parameters. Recently, Zhang and Tan proposed another private key generation algorithm, which is very fast but not necessarily able to generate all the private ZHFE keys. In this paper we propose a new efficient algorithm for the private key generation and estimate the number of possible keys generated by all existing private key generation algorithms for the ZHFE scheme. Our algorithm generates as many private ZHFE keys as the original and Baena et al.'s ones and reduces the complexity from O(n2ω+1) by Baena et al. to O(nω+3), where n is the number of variables and ω is a linear algebra constant. Moreover, we also analyze when the decryption of the ZHFE scheme does not work.

    Download PDF (1565K)
  • Yoshinori AONO, Takuya HAYASHI, Le Trieu PHONG, Lihua WANG
    Article type: PAPER
    2018 Volume E101.A Issue 1 Pages 39-50
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    We present the concept of key-rotatable and security-updatable homomorphic encryption (KR-SU-HE) scheme, which is defined as a class of public-key homomorphic encryption in which the keys and the security of any ciphertext can be rotated and updated while still keeping the underlying plaintext intact and unrevealed. After formalising the syntax and security notions for KR-SU-HE schemes, we build a concrete scheme based on the Learning With Errors assumption. We then perform several careful implementations and optimizations to show that our proposed scheme is efficiently practical.

    Download PDF (1158K)
  • Ryo KIKUCHI, Koji CHIDA, Dai IKARASHI, Koki HAMADA
    Article type: PAPER
    2018 Volume E101.A Issue 1 Pages 51-63
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    The performance of secret-sharing (SS)-based multiparty computation (MPC) has recently increased greatly, and several efforts to implement and use it have been put into practice. Authentication of clients is one critical mechanism for implementing SS-based MPC successfully in practice. We propose a password-based authentication protocol for SS-based MPC. Our protocol is secure in the presence of secure channels, and it is optimized for practical use with SS-based MPC in the following ways. Threshold security: Our protocol is secure in the honest majority, which is necessary and sufficient since most practical results on SS-based MPC are secure in the same environment. Establishing distinct channels: After our protocol, a client has distinct secure and two-way authenticated channels to each server. Ease of implementation: Our protocol consists of SS, operations involving SS, and secure channels, which can be reused from an implementation of SS-based MPC. Furthermore, we implemented our protocol with an optimization for the realistic network. A client received the result within 2 sec even when the network delay was 200 ms, which is almost the delay that occurs between Japan and Europe.

    Download PDF (1199K)
  • Naoto YANAI, Toru FUJIWARA
    Article type: PAPER
    2018 Volume E101.A Issue 1 Pages 64-76
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    Deterministic ID-based signatures are digital signatures where secret keys are probabilistically generated by a key generation center while the signatures are generated deterministically. Although the deterministic ID-based signatures are useful for both systematic and cryptographic applications, to the best of our knowledge, there is no scheme with a tight reduction proof. Loosely speaking, since the security is downgraded through dependence on the number of queries by an adversary, a tighter reduction for the security of a scheme is desirable, and this reduction must be as close to the difficulty of its underlying hard problem as possible. In this work, we discuss mathematical features for a tight reduction of deterministic ID-based signatures, and show that the scheme by Selvi et al. (IWSEC 2011) is tightly secure by our new proof framework under a selective security model where a target identity is designated in advance. Our proof technique is versatile, and hence a reduction cost becomes tighter than the original proof even under an adaptive security model. We furthermore improve the scheme by Herranz (The Comp. Jour., 2006) to prove tight security in the same manner as described above. We furthermore construct an aggregate signature scheme with partial aggregation, which is a key application of deterministic ID-based signatures, from the improved scheme.

    Download PDF (895K)
  • Masayuki FUKUMITSU, Shingo HASEGAWA
    Article type: PAPER
    2018 Volume E101.A Issue 1 Pages 77-87
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    In recent years, Fischlin and Fleischhacker showed the impossibility of proving the security of specific types of FS-type signatures, the signatures constructed by the Fiat-Shamir transformation, via a single-instance reduction in the non-programmable random oracle model (NPROM, for short). In this paper, we pose a question whether or not the impossibility of proving the security of any FS-type signature can be shown in the NPROM. For this question, we show that each FS-type signature cannot be proven to be secure via a key-preserving reduction in the NPROM from the security against the impersonation of the underlying identification scheme under the passive attack, as long as the identification scheme is secure against the impersonation under the active attack. We also show the security incompatibility between the security of some FS-type signatures in the NPROM via a single-instance key-preserving reduction and the underlying cryptographic assumptions. By applying this result to the Schnorr signature, one can prove the incompatibility between the security of the Schnorr signature in this situation and the discrete logarithm assumption, whereas Fischlin and Fleischhacker showed that such an incompatibility cannot be proven via a non-key-preserving reduction.

    Download PDF (1302K)
  • Kota KONDO, Yu SASAKI, Yosuke TODO, Tetsu IWATA
    Article type: PAPER
    2018 Volume E101.A Issue 1 Pages 88-98
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    Simon is a lightweight block cipher designed by NSA in 2013. NSA presented the specification and the implementation efficiency, but they did not provide detailed security analysis nor the design rationale. The original Simon has rotation constants of (1,8,2), and Kölbl et al. regarded the constants as a parameter (a,b,c), and analyzed the security of Simon block cipher variants against differential and linear attacks for all the choices of (a,b,c). This paper complements the result of Kölbl et al. by considering integral and impossible differential attacks. First, we search the number of rounds of integral distinguishers by using a supercomputer. Our search algorithm follows the previous approach by Wang et al., however, we introduce a new choice of the set of plaintexts satisfying the integral property. We show that the new choice indeed extends the number of rounds for several parameters. We also search the number of rounds of impossible differential characteristics based on the miss-in-the-middle approach. Finally, we make a comparison of all parameters from our results and the observations by Kölbl et al. Interesting observations are obtained, for instance we find that the optimal parameters with respect to the resistance against differential attacks are not stronger than the original parameter with respect to integral and impossible differential attacks. Furthermore, we consider the security against differential attacks by considering differentials. From the result, we obtain a parameter that is potential to be better than the original parameter with respect to security against these four attacks.

    Download PDF (1680K)
  • Subhadeep BANIK, Takanori ISOBE, Masakatu MORII
    Article type: PAPER
    2018 Volume E101.A Issue 1 Pages 99-109
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    The stream cipher Sprout with a short internal state was proposed in FSE 2015. Although the construction guaranteed resistance to generic Time Memory Data Tradeoff attacks, there were some weaknesses in the design and the cipher was completely broken. In this paper we propose a family of stream ciphers LILLE in which the size of the internal state is half the size of the secret key. Our main goal is to develop robust lightweight stream cipher. To achieve it, our cipher based on the two-key Even Mansour construction and thus its security against key/state recovery attacks reduces to a well analyzed problem. We also prove that like Sprout, the construction is resistant to generic Time Memory Data Tradeoff attacks. Unlike Sprout, the construction of the cipher guarantees that there are no weak key-IV pairs which produce a keystream sequence with short period or which make the algebraic structure of the cipher weaker and easy to cryptanalyze. The reference implementations of all members of the LILLE family with standard cell libraries based on the STM 90nm and 65nm processes were also found to be smaller than Grain v1 while security of LILLE family depend on reliable problem in the symmetric cryptography.

    Download PDF (1080K)
  • Shoichi HIROSE, Hidenori KUWAKADO, Hirotaka YOSHIDA
    Article type: PAPER
    2018 Volume E101.A Issue 1 Pages 110-118
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    This paper discusses a mode for pseudorandom functions (PRFs) based on the hashing mode of Lesamnta-LW and the domain extension called Merkle-Damgård with permutation (MDP). The hashing mode of Lesamnta-LW is a plain Merkle-Damgård iteration of a block cipher with its key size half of its block size. First, a PRF mode is presented which produces multiple independent PRFs with multiple permutations and initialization vectors if the underlying block cipher is a PRP. Then, two applications of the PRF mode are presented. One is a PRF with minimum padding. Here, padding is said to be minimum if the produced message blocks do not include message blocks only with the padded sequence for any non-empty input message. The other is a vector-input PRF using the PRFs with minimum padding.

    Download PDF (983K)
  • Minoru KURIBAYASHI, Nobuo FUNABIKI
    Article type: PAPER
    2018 Volume E101.A Issue 1 Pages 119-128
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    The study of universal detector for fingerprinting code is strongly dependent on the design of scoring function. The optimal detector is known as MAP detector that calculates an optimal correlation score for a given single user's codeword. However, the knowledge about the number of colluders and their collusion strategy are inevitable. In this paper, we propose a new scoring function that equalizes the bias between symbols of codeword, which is called bias equalizer. We further investigate an efficient scoring function based on the bias equalizer under the relaxed marking assumption such that white Gaussian noise is added to a pirated codeword. The performance is compared with the MAP detector as well as some state-of-the-art scoring functions.

    Download PDF (797K)
  • Risa YASHIRO, Takeshi SUGAWARA, Mitsugu IWAMOTO, Kazuo SAKIYAMA
    Article type: PAPER
    2018 Volume E101.A Issue 1 Pages 129-137
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    Physically Unclonable Function (PUF) is a cryptographic primitive that is based on physical property of each entity or Integrated Circuit (IC) chip. It is expected that PUF be used in security applications such as ID generation and authentication. Some responses from PUF are unreliable, and they are usually discarded. In this paper, we propose a new PUF-based authentication system that exploits information of unreliable responses. In the proposed method, each response is categorized into multiple classes by its unreliability evaluated by feeding the same challenges several times. This authentication system is named Q-class authentication, where Q is the number of classes. We perform experiments assuming a challenge-response authentication system with a certain threshold of errors. Considering 4-class separation for 4-1 Double Arbiter PUF, it is figured out that the advantage of a legitimate prover against a clone is improved form 24% to 36% in terms of success rate. In other words, it is possible to improve the tolerance of machine-learning attack by using unreliable information that was previously regarded disadvantageous to authentication systems.

    Download PDF (2902K)
  • Haruna HIGO, Toshiyuki ISSHIKI, Kengo MORI, Satoshi OBANA
    Article type: PAPER
    2018 Volume E101.A Issue 1 Pages 138-148
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    This paper proposes a novel secure biometric authentication scheme. The scheme deals with fingerprint minutiae as the biometric feature and the matching is checked by a widely used technique. To discuss security, we formalize the model of secure biometric authentication scheme by abstracting the related and proposed schemes. The schemes which satisfy all the proposed security requirements are guaranteed to prevent leakage of biometric information and impersonation. In particular, the definition captures well-known and practical attacks including replay attacks and hill-climbing attacks. We prove that the proposed scheme achieves all the requirements if the additive homomorphic encryption scheme used in the scheme satisfies some additional properties. As far as we know, the proposed scheme is the first one that satisfies all the requirements. Also, we show that modified Elgamal cryptosystem satisfies all the properties under the decisional Diffie-Hellman assumption.

    Download PDF (1720K)
  • Sven WOHLGEMUTH, Kazuo TAKARAGI
    Article type: PAPER
    2018 Volume E101.A Issue 1 Pages 149-156
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    Threats to a society and its social infrastructure are inevitable and endanger human life and welfare. Resilience is a core concept to cope with such threats in strengthening risk management. A resilient system adapts to an incident in a timely manner before it would result in a failure. This paper discusses the secondary use of personal data as a key element in such conditions and the relevant process mining in order to reduce IT risk on safety. It realizes completeness for such a proof on data breach in an acceptable manner to mitigate the usability problem of soundness for resilience. Acceptable soundness is still required and realized in our scheme for a fundamental privacy-enhancing trust infrastructure. Our proposal achieves an IT baseline protection and properly treats personal data on security as Ground Truth for deriving acceptable statements on data breach. An important role plays reliable broadcast by means of the block chain. This approaches a personal IT risk management with privacy-enhancing cryptographic mechanisms and Open Data without trust as belief in a single-point-of-failure. Instead it strengthens communities of trust.

    Download PDF (2270K)
  • Qiang GAO, Wenping MA, Wei LUO, Feifei ZHAO
    Article type: LETTER
    2018 Volume E101.A Issue 1 Pages 157-159
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    Key predistribution schemes (KPSs) have played an important role in security of wireless sensor networks (WSNs). Due to comprehensive and simple structures, various types of combinatorial designs are used to construct KPSs. In general, compared to random KPSs, combinatorial KPSs have higher local connectivity but lower resilience against a node capture attack. In this paper, we apply two methods based on hash chains on KPSs based on transversal designs (TDs) to improve the resilience and the expressions for the metrics of the resulting schemes are derived.

    Download PDF (311K)
Special Section on Wideband Systems
  • Fumiaki MAEHARA
    2018 Volume E101.A Issue 1 Pages 160
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS
    Download PDF (288K)
  • Tomohiro ARAKI
    Article type: INVITED PAPER
    2018 Volume E101.A Issue 1 Pages 161-166
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    Space optical communication has been considered one of the major candidates for high-rate data transmission and it reaches the practical stage to operate as a high-rate data transmission system. In this paper, the author reports the latest situation of space optical communication around the world, flight demonstrations, technological research and standardization. Research and development activities at Japan aerospace exploration agency (JAXA) are also presented.

    Download PDF (734K)
  • Takahiro MATSUMOTO, Hideyuki TORII, Yuta IDA, Shinya MATSUFUJI
    Article type: PAPER
    2018 Volume E101.A Issue 1 Pages 167-175
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    In this paper, we theoretically analyse the influence of intersymbol interference (ISI) and continuous wave interference (CWI) on the bit error rate (BER) performance of the spread spectrum (SS) system using a real-valued Huffman sequence under the additive white Gaussian noise (AWGN) environment. The aperiodic correlation function of the Huffman sequence has zero sidelobes except the shift-end values at the left and right ends of shift. The system can give the unified communication and ranging system because the output of a matched filter (MF) is the ideal impulse by generating transmitted signal of the bit duration T=NTc, N=2n, n=1,2,… from the sequence of length M=2kN+1, k=0,1,…, where Tc is the chip duration and N is the spreading factor. As a result, the BER performance of the system is improved with decrease in the absolute value of the shift-end value, and is not influenced by ISI if the shift-end value is almost zero-value. In addition, the BER performance of the system of the bit duration T=NTc with CWI is improved with increase in the sequence length M=2kN+1, and the system can decrease the influence of CWI.

    Download PDF (1198K)
  • Masayuki KINOSHITA, Takaya YAMAZATO, Hiraku OKADA, Toshiaki FUJII, Shi ...
    Article type: PAPER
    2018 Volume E101.A Issue 1 Pages 176-184
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    Image sensor communication (ISC), derived from visible light communication (VLC) is an attractive solution for outdoor mobile environments, particularly for intelligent transport systems (ITS). In ITS-ISC, tracking a transmitter in the image plane is critical issue since vehicle vibrations make it difficult to selsct the correct pixels for data reception. Our goal in this study is to develop a precise tracking method. To accomplish this, vehicle vibration modeling and its parameters estimation, i.e., represetative frequencies and their amplitudes for inherent vehicle vibration, and the variance of the Gaussian random process represnting road surface irregularity, are required. In this paper, we measured actual vehicle vibration in a driving situation and determined parameters based on the frequency characteristics. Then, we demonstrate that vehicle vibration that induces transmitter displacement in an image plane can be modeled by only Gaussian random processes that represent road surface irregularity when a high frame rate (e.g., 1000fps) image sensor is used as an ISC receiver. The simplified vehicle vibration model and its parameters are evaluated by numerical analysis and experimental measurement and obtained result shows that the proposed model can reproduce the characteristics of the transmitter displacement sufficiently.

    Download PDF (2784K)
  • Huan-Bang LI, Ryu MIURA, Hisashi NISHIKAWA, Toshinori KAGAWA, Fumihide ...
    Article type: PAPER
    2018 Volume E101.A Issue 1 Pages 185-194
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    Among various indoor positioning technologies, impulse-radio UWB is a promising technique to provide indoor positioning and tracking services with high precision. Because UWB regulations turned to imposing restrictions on UWB low band, UWB high band becomes attractive for enabling simple and low cost implementation. However, UWB high band endures much larger propagation loss than UWB low band. In this paper, we propose two separated methods to compensate the deficiency of high band in propagation. With the first method, we bundle several IR-UWB modules to increase the average transmission power, while an adaptive detection threshold is introduced at the receiver to raise receiving sensitivity with the second method. We respectively implement each of these two proposed methods and evaluate their performance through measurements in laboratory. The results show that each of them achieves about 7dB gains in signal power. Furthermore, positioning performance of these two proposed methods are evaluated and compared through field measurements in an indoor sports land.

    Download PDF (4254K)
  • Yasuaki OHIRA, Takahiro MATSUMOTO, Hideyuki TORII, Yuta IDA, Shinya MA ...
    Article type: LETTER
    2018 Volume E101.A Issue 1 Pages 195-198
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    In this paper, we propose a new structure for a compact matched filter bank (MFB) for an optical zero-correlation zone (ZCZ) sequence set with Zcz=2z. The proposed MFB can reduces operation elements such as 2-input adders and delay elements. The number of 2-input adders decrease from O(N2) to O(N log2 N), delay elements decrease from O(N2) to O(N). In addition, the proposed MFBs for the sequence of length 32, 64, 128 and 256 with Zcz=2,4 and 8 are implemented on a field programmable gate array (FPGA). As a result, the numbers of logic elements (LEs) of the proposed MFBs for the sequences with Zcz=2 of length 32, 64, 128 and 256 are suppressed to about 76.2%, 84.2%, 89.7% and 93.4% compared to that of the conventional MFBs, respectively.

    Download PDF (488K)
Regular Section
  • Tomoki HAYASHI, Masafumi NISHIDA, Norihide KITAOKA, Tomoki TODA, Kazuy ...
    Article type: PAPER
    Subject area: Engineering Acoustics
    2018 Volume E101.A Issue 1 Pages 199-210
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    In this study, toward the development of smartphone-based monitoring system for life logging, we collect over 1,400 hours of data by recording including both the outdoor and indoor daily activities of 19 subjects, under practical conditions with a smartphone and a small camera. We then construct a huge human activity database which consists of an environmental sound signal, triaxial acceleration signals and manually annotated activity tags. Using our constructed database, we evaluate the activity recognition performance of deep neural networks (DNNs), which have achieved great performance in various fields, and apply DNN-based adaptation techniques to improve the performance with only a small amount of subject-specific training data. We experimentally demonstrate that; 1) the use of multi-modal signal, including environmental sound and triaxial acceleration signals with a DNN is effective for the improvement of activity recognition performance, 2) the DNN can discriminate specified activities from a mixture of ambiguous activities, and 3) DNN-based adaptation methods are effective even if only a small amount of subject-specific training data is available.

    Download PDF (4302K)
  • Keisuke YAMADA, Hironobu TAKAHASHI, Ryuzo HORIUCHI
    Article type: PAPER
    Subject area: Engineering Acoustics
    2018 Volume E101.A Issue 1 Pages 211-218
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    The sound power level is a physical quantity indispensable for evaluating the amount of sound energy radiated from electrical and mechanical apparatuses. The precise determination of the sound power level requires the qualification of the measurement environment, such as a hemi-anechoic room, by estimating the deviation of the sound pressure level from the inverse-square law. In this respect, Annex A of ISO 3745 specifies the procedure for room qualification and defines a tolerance limit for the directivity of the sound source, which is used for the qualification. However, it is impractical to prepare a special loudspeaker only for room qualification. Thus, we developed a simulation method to investigate the influence of the sound source directivity on the measured deviation of the sound pressure level from the inverse-square law by introducing a quantitative index for the influence of the directivity. In this study, type 4202 reference sound source by Brüel & Kjær was used as a directional sound source because it has been widely used as a reference standard for the measurement of sound power levels. We experimentally obtained the directivity of the sound source by measuring the sound pressure level over the measurement surface. Moreover, the proposed method was applied to the qualification of several hemi-anechoic rooms, and we discussed the availability of a directional sound source for the process. Analytical results showed that available reference sound sources may be used for the evaluation of hemi-anechoic rooms depending on the sound energy absorption coefficient of the inner wall, the directionality of the microphone traverse, and the size of the space to be qualified. In other words, the results revealed that a reference sound source that is once quantified by the proposed method can be used for qualifying hemi-anechoic rooms.

    Download PDF (2311K)
  • Li ZHANG, Dawei LI, Xuecheng ZOU, Yu HU, Xiaowei XU
    Article type: PAPER
    Subject area: Systems and Control
    2018 Volume E101.A Issue 1 Pages 219-231
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    With an annual growth of billions of sensor-based devices, it is an urgent need to do stream mining for the massive data streams produced by these devices. Cloud computing is a competitive choice for this, with powerful computational capabilities. However, it sacrifices real-time feature and energy efficiency. Application-specific integrated circuit (ASIC) is with high performance and efficiency, which is not cost-effective for diverse applications. The general-purpose microcontroller is of low performance. Therefore, it is a challenge to do stream mining on these low-cost devices with scalability and efficiency. In this paper, we introduce an FPGA-based scalable and parameterized architecture for stream mining.Particularly, Dynamic Time Warping (DTW) based k-Nearest Neighbor (kNN) is adopted in the architecture. Two processing element (PE) rings for DTW and kNN are designed to achieve parameterization and scalability with high performance. We implement the proposed architecture on an FPGA and perform a comprehensive performance evaluation. The experimental results indicate thatcompared to the multi-core CPU-based implementation, our approach demonstrates over one order of magnitude on speedup and three orders of magnitude on energy-efficiency.

    Download PDF (7465K)
  • Hiroki OSAWA, Akira SUZUKI, Takehiro ITO, Xiao ZHOU
    Article type: PAPER
    Subject area: Algorithms and Data Structures
    2018 Volume E101.A Issue 1 Pages 232-238
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    Let G be a graph such that each edge has its list of available colors, and assume that each list is a subset of the common set consisting of k colors. Suppose that we are given two list edge-colorings f0 and fr of G, and asked whether there exists a sequence of list edge-colorings of G between f0 and fr such that each list edge-coloring can be obtained from the previous one by changing a color assignment of exactly one edge. This problem is known to be PSPACE-complete for every integer k ≥ 6 and planar graphs of maximum degree three, but any computational hardness was unknown for the non-list variant in which every edge has the same list of k colors. In this paper, we first improve the known result by proving that, for every integer k ≥ 4, the problem remains PSPACE-complete even for planar graphs of bounded bandwidth and maximum degree three. Since the problem is known to be solvable in polynomial time if k ≤ 3, our result gives a sharp analysis of the complexity status with respect to the number k of colors. We then give the first computational hardness result for the non-list variant: for every integer k ≥ 5, the non-list variant is PSPACE-complete even for planar graphs of bandwidth quadratic in k and maximum degree k.

    Download PDF (1310K)
  • Sun-Mi PARK, Ku-Young CHANG, Dowon HONG, Changho SEO
    Article type: PAPER
    Subject area: Algorithms and Data Structures
    2018 Volume E101.A Issue 1 Pages 239-248
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    In this paper, we present a new three-way split formula for binary polynomial multiplication (PM) with five recursive multiplications. The scheme is based on a recently proposed multievaluation and interpolation approach using field extension. The proposed PM formula achieves the smallest space complexity. Moreover, it has about 40% reduced time complexity compared to best known results. In addition, using developed techniques for PM formulas, we propose a three-way split formula for Toeplitz matrix vector product with five recursive products which has a considerably improved complexity compared to previous known one.

    Download PDF (1458K)
  • Mitsuharu ARIMURA
    Article type: PAPER
    Subject area: Information Theory
    2018 Volume E101.A Issue 1 Pages 249-258
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    Tunstall code is known as an optimal variable-to-fixed length (VF) lossless source code under the criterion of average coding rate, which is defined as the codeword length divided by the average phrase length. In this paper we define the average coding rate of a VF code as the expectation of the pointwise coding rate defined by the codeword length divided by the phrase length. We call this type of average coding rate the average pointwise coding rate. In this paper, a new VF code is proposed. An incremental parsing tree construction algorithm like the one that builds Tunstall parsing tree is presented. It is proved that this code is optimal under the criterion of the average pointwise coding rate, and that the average pointwise coding rate of this code converges asymptotically to the entropy of the stationary memoryless source emitting the data to be encoded. Moreover, it is proved that the proposed code attains better worst-case coding rate than Tunstall code.

    Download PDF (592K)
  • Taichi YOSHIDA, Masahiro IWAHASHI, Hitoshi KIYA
    Article type: PAPER
    Subject area: Coding Theory
    2018 Volume E101.A Issue 1 Pages 259-266
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    In this paper, we propose a 2-layer lossless coding method for high dynamic range (HDR) images based on range compression and adaptive inverse tone-mapping. Recently, HDR images, which have a wider range of luminance than conventional low dynamic range (LDR) ones, have been frequently used in various fields. Since commonly used devices cannot yet display HDR images, 2-layer coding methods that decode not only HDR images but also their LDR versions have been proposed. We have previously proposed a state-of-the-art 2-layer lossless coding method for HDR images that unfortunately has huge HDR file size. Hence, we introduce two ideas to reduce the HDR file size to less than that of the previous method. The proposed method achieves high compression ratio and experiments show that it outperforms the previous method and other conventional methods.

    Download PDF (2247K)
  • Ryo FUJIMOTO, Takanori FUJISAWA, Masaaki IKEHARA
    Article type: PAPER
    Subject area: Image
    2018 Volume E101.A Issue 1 Pages 267-272
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    This paper proposes a novel method to estimate non-integer shift of images based on least squares approximation in the phase region. Conventional methods based on Phase Only Correlation (POC) take correlation between an image and its shifted image, and then estimate the non-integer shift by fitting the model equation. The problem when estimating using POC is that the estimated peak of the fitted model equation may not match the true peak of the POC function. This causes error in non-integer shift estimation. By calculating the phase difference directly in the phase region, the proposed method allows the estimation of sub-pixel shift through least squares approximation. Also by utilizing the characteristics of natural images, the proposed method limits adoption range for least squares approximation. By these improvements, the proposed method achieves high accuracy, and we validate through some examples.

    Download PDF (1722K)
  • Jinyang SONG, Feng SHEN, Xiaobo CHEN, Di ZHAO
    Article type: LETTER
    Subject area: Digital Signal Processing
    2018 Volume E101.A Issue 1 Pages 273-278
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    In this letter, robust sparse signal recovery is considered in the presence of heavy-tailed impulsive noise. Two Bayesian approaches are developed where a Bayesian framework is constructed by utilizing the Laplace distribution to model the noise. By rewriting the noise-fitting term as a reweighted quadratic function which is optimized in the sparse signal space, the Type I Maximum A Posteriori (MAP) approach is proposed. Next, by exploiting the hierarchical structure of the sparse prior and the likelihood function, we develop the Type II Evidence Maximization approach optimized in the hyperparameter space. The numerical results verify the effectiveness of the proposed methods in the presence of impulsive noise.

    Download PDF (364K)
  • Meng ZHANG, Maozhi XU
    Article type: LETTER
    Subject area: Cryptography and Information Security
    2018 Volume E101.A Issue 1 Pages 279-282
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    A new method is proposed for the construction of pairing-friendly elliptic curves. For any fixed embedding degree, it can transform the problem to solving equation systems instead of exhaustive searching, thus it's more targeted and efficient. Via this method, we obtain various families including complete families, complete families with variable discriminant and sparse families. Specifically, we generate a complete family with important application prospects which has never been given before as far as we know.

    Download PDF (260K)
  • Kai LIU, Panpan CHEN
    Article type: LETTER
    Subject area: Coding Theory
    2018 Volume E101.A Issue 1 Pages 283-286
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    Based on the known binary and quaternary zero correlation zone (ZCZ) sequence sets, a class of 16-QAM sequence sets with ZCZ is presented, where the term “QAM sequence” means the sequence over the quadrature amplitude modulation (QAM) constellation. The sequence sets obtained by this method achieve an expansion in the number of 16-QAM sequence sets with ZCZ. The proposed sequence sets can be applied to quasi-synchronous code division multiple access (QS-CDMA) systems to eliminate the multiple access interference (MAI) and multipath interference (MPI) and improve the transmission data rate (TDR).

    Download PDF (182K)
  • Yang XIAO, Limin LI, Jiachao CHANG, Kang WU, Guang LIANG, Jinpei YU
    Article type: LETTER
    Subject area: Communication Theory and Signals
    2018 Volume E101.A Issue 1 Pages 287-292
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    The combination of GPS measurements with the dynamic model via a Kalman filter or an extended Kalman filter, also known as GPS based reduced dynamic orbit determination (RDOD) techniques, have been widely used for accurate and real time navigation of satellites in low earth orbit (LEO). In previous studies, the GPS measurement noise variance is empirically taken as a constant, which is not reasonable because of insufficient prior information or dynamic environment. An improper estimate of the measurement noise may lead to poor performance or even divergence of the filter. In this letter, an adaptive extended Kalman filter (AEKF)-based approach using GPS dual-frequency pseudo-range measurements is presented, where the GPS pseudo-range measurement noise variance is adaptively estimated by the Carrier to Noise Ratio (C/N0) from the tracking loop of GPS receiver. The simulation results show that the proposed AEKF approach can achieve apparent improvements of the position accuracy and almost brings no extra computational burdens for satellite borne processor.

    Download PDF (1765K)
  • Ding XU, Qun LI
    Article type: LETTER
    Subject area: Communication Theory and Signals
    2018 Volume E101.A Issue 1 Pages 293-297
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    This letter investigates the performance of a legitimate surveillance system, where a wireless powered legitimate monitor aims to eavesdrop a suspicious communication link. Power splitting technique is adopted at the monitor for simultaneous information eavesdropping and energy harvesting. In order to maximize the successful eavesdropping probability, the power splitting ratio is optimized under the minimum harvested energy constraint. Assuming that perfect channel state information (CSI) or only the channel distribution information (CDI) is available, the closed-form maximum successful eavesdropping probability is obtained in Rayleigh fading channels. It is shown that the minimum harvested energy constraint has no impact on the eavesdropping performance if the minimum harvested energy constraint is loose. It is also shown that the eavesdropping performance loss due to partial knowledge of CSI is negligible when the eavesdropping link channel condition is much better than that of the suspicious communication link channel.

    Download PDF (286K)
  • Zhe WEI, Fang WANG
    Article type: LETTER
    Subject area: Mobile Information Network and Personal Communications
    2018 Volume E101.A Issue 1 Pages 298-301
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    In wireless sensor networks, the on-off attacker nodes can present good behaviors and then opportunistically and selectively behave badly to compromise the network. Such misbehaving nodes are usually difficult to be spotted by the network system in a short term. To address this issue, in this study, we propose a reputation scheme to mitigate the on-off attack. In addition, a penalty module is properly designed so that the reputation scheme can effectively respond to the on-off misbehaviors and make such nodes quickly detected by the system, hence the minimization of their influence. We confirm the feasibility and effectiveness of the proposed scheme through simulation tests.

    Download PDF (379K)
  • Yu-Long QIAO, Zheng-Yi XING
    Article type: LETTER
    Subject area: Image
    2018 Volume E101.A Issue 1 Pages 302-305
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    Dynamic textures are sequences of images of moving scenes that exhibit certain stationarity properties in time. Hidden Markov model (HMM) is a statistical model, which has been used to model the dynamic texture. However, the texture is a region property. The traditional HMM models the property of a single pixel along the time, and does not consider the dependence of the spatial adjacent pixels of the dynamic texture. In this paper, the multivariate hidden Markov model (MHMM) is proposed to characterize and classify the dynamic textures. Specifically, the spatial adjacent pixels are modeled with multivariate hidden Markov model, in which the hidden states of those pixels are modeled with the multivariate Markov chain, and the intensity values of those pixels are modeled as the observation variables. Then the model parameters are used to describe the dynamic texture and the classification is based on the maximum likelihood criterion. The experiments on two benchmark datasets demonstrate the effectiveness of the introduced method.

    Download PDF (1147K)
  • Ming XU, Xiaosheng YU, Chengdong WU, Dongyue CHEN
    Article type: LETTER
    Subject area: Image
    2018 Volume E101.A Issue 1 Pages 306-310
    Published: January 01, 2018
    Released on J-STAGE: January 01, 2018
    JOURNAL RESTRICTED ACCESS

    A robust pedestrian detection approach in thermal infrared imageries for an all-day surveillance is proposed. Firstly, the candidate regions which are likely to contain pedestrians are extracted based on a saliency detection method. Then a deep convolutional network with a multi-task loss is constructed to recognize the pedestrians. The experimental results show the superiority of the proposed approach in pedestrian detection.

    Download PDF (2048K)
Errata
feedback
Top