IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences
Online ISSN : 1745-1337
Print ISSN : 0916-8508
E104.A 巻, 12 号
選択された号の論文の11件中1~11を表示しています
Regular Section
  • Ryutaroh MATSUMOTO, Manabu HAGIWARA
    原稿種別: INVITED SURVEY PAPER
    専門分野: Coding Theory
    2021 年 E104.A 巻 12 号 p. 1654-1664
    発行日: 2021/12/01
    公開日: 2021/12/01
    [早期公開] 公開日: 2021/06/18
    ジャーナル フリー

    This paper surveys development of quantum error correction. With the familiarity with conventional coding theory and tensor product in multi-linear algebra, this paper can be read in a self-contained manner.

  • Kimiko MOTONAKA, Tomoya KOSEKI, Yoshinobu KAJIKAWA, Seiji MIYOSHI
    原稿種別: PAPER
    専門分野: Digital Signal Processing
    2021 年 E104.A 巻 12 号 p. 1665-1674
    発行日: 2021/12/01
    公開日: 2021/12/01
    [早期公開] 公開日: 2021/06/01
    ジャーナル フリー

    The Volterra filter is one of the digital filters that can describe nonlinearity. In this paper, we analyze the dynamic behaviors of an adaptive signal-processing system including the Volterra filter by a statistical-mechanical method. On the basis of the self-averaging property that holds when the tapped delay line is assumed to be infinitely long, we derive simultaneous differential equations in a deterministic and closed form, which describe the behaviors of macroscopic variables. We obtain the exact solution by solving the equations analytically. In addition, the validity of the theory derived is confirmed by comparison with numerical simulations.

  • Daisuke YOKOTA, Yuichi SUDO, Toshimitsu MASUZAWA
    原稿種別: PAPER
    専門分野: Algorithms and Data Structures
    2021 年 E104.A 巻 12 号 p. 1675-1684
    発行日: 2021/12/01
    公開日: 2021/12/01
    [早期公開] 公開日: 2021/06/03
    ジャーナル フリー

    We propose a self-stabilizing leader election protocol on directed rings in the model of population protocols. Given an upper bound N on the population size n, the proposed protocol elects a unique leader within O(nN) expected steps starting from any configuration and uses O(N) states. This convergence time is optimal if a given upper bound N is asymptotically tight, i.e., N=O(n).

  • Masayuki FUKUMITSU, Shingo HASEGAWA
    原稿種別: PAPER
    専門分野: Cryptography and Information Security
    2021 年 E104.A 巻 12 号 p. 1685-1697
    発行日: 2021/12/01
    公開日: 2021/12/01
    [早期公開] 公開日: 2021/05/25
    ジャーナル フリー

    Multisignatures enable multiple users to sign a message interactively. Many instantiations are proposed for multisignatures, however, most of them are quantum-insecure, because these are based on the integer factoring assumption or the discrete logarithm assumption. Although there exist some constructions based on the lattice problems, which are believed to be quantum-secure, their security reductions are loose. In this paper, we aim to improve the security reduction of lattice-based multisignature schemes concerning tightness. Our basic strategy is combining the multisignature scheme proposed by El Bansarkhani and Sturm with the lattice-based signature scheme by Abdalla, Fouque, Lyubashevsky, and Tibouchi which has a tight security reduction from the Ring-LWE (Ring Learning with Errors) assumption. Our result shows that proof techniques for standard signature schemes can be applied to multisignature schemes, then we can improve the polynomial loss factor concerning the Ring-LWE assumption. Our second result is to address the problem of security proofs of existing lattice-based multisignature schemes pointed out by Damgård, Orlandi, Takahashi, and Tibouchi. We employ a new cryptographic assumption called the Rejected-Ring-LWE assumption, to complete the security proof.

  • Rayan MOHAMMED, Xiaoni DU, Wengang JIN, Yanzhong SUN
    原稿種別: PAPER
    専門分野: Coding Theory
    2021 年 E104.A 巻 12 号 p. 1698-1703
    発行日: 2021/12/01
    公開日: 2021/12/01
    [早期公開] 公開日: 2021/06/21
    ジャーナル 認証あり

    We introduce the r-ary sequence with period 2p2 derived from Euler quotients modulo 2p (p is an odd prime) where r is an odd prime divisor of (p-1). Then based on the cyclotomic theory and the theory of trace function in finite fields, we give the trace representation of the proposed sequence by determining the corresponding defining polynomial. Our results will be help for the implementation and the pseudo-random properties analysis of the sequences.

  • Tetsuya MANABE, Koichi AIHARA, Naoki KOJIMA, Yusuke HIRAYAMA, Taichi S ...
    原稿種別: PAPER
    専門分野: Intelligent Transport System
    2021 年 E104.A 巻 12 号 p. 1704-1713
    発行日: 2021/12/01
    公開日: 2021/12/01
    [早期公開] 公開日: 2021/06/01
    ジャーナル 認証あり

    This paper indicates a design methodology of Wi-Fi round-trip time (RTT) ranging for lateration through the performance evaluation experiments. The Wi-Fi RTT-based lateration needs to operate plural access points (APs) at the same time. However, the relationship between the number of APs in operation and ranging performance has not been clarified in the conventional researches. Then, we evaluate the ranging performance of Wi-Fi RTT for lateration focusing on the number of APs and channel-usage conditions. As the results, we confirm that the ranging result acquisition rates decreases caused by increasing the number of APs simultaneously operated and/or increasing the channel-usage rates. In addition, based on positioning performance comparison between the Wi-Fi RTT-based lateration and the Wi-Fi fingerprint method, we clarify the points of notice that positioning by Wi-Fi RTT-based lateration differs from the conventional radio-intensity-based positioning. Consequently, we show a design methodology of Wi-Fi RTT ranging for lateration as the following three points: the important indicators for evaluation, the severeness of the channel selection, and the number of APs for using. The design methodology will help to realize the high-quality location-based services.

  • Sangjoon PARK
    原稿種別: LETTER
    専門分野: Cryptography and Information Security
    2021 年 E104.A 巻 12 号 p. 1714-1717
    発行日: 2021/12/01
    公開日: 2021/12/01
    [早期公開] 公開日: 2021/06/16
    ジャーナル 認証あり

    In this letter, an artificial message error-based code scrambling scheme is proposed for secure communications in wiretap channels with channel reciprocity. In the proposed scheme, the artificial message bit errors agreed between the legitimate transmitter and receiver are added to the scrambled message bits at the transmitter prior to the channel encoding procedure, through which the artificial errors are generated by using the reciprocal channel between the legitimate transmitter and receiver. Because of the inaccessibility to the channel state information between the legitimate transmitter and receiver, an eavesdropper would fail to compensate for the artificial errors perfectly. Thus, in addition to decoding errors, the residual artificial errors will also be spread over the descrambled message of the eavesdropper by the error spreading effect of code scrambling. Therefore, unlike the conventional code scrambling scheme, the proposed scheme can provide strong message confidentiality for non-degraded eavesdropping channels, e.g., when the eavesdropper experiences no decoding errors. Furthermore, given that the artificial errors are introduced before the channel encoding procedure, the spread residual errors in the descrambled message remain undetected after the decoding procedures of the eavesdropper. Simulation results confirm that the proposed scheme outperforms the conventional scheme and provides strong message confidentiality in wiretap channels.

  • Yu YAO, Yuena MA, Jingjie LV, Hao SONG, Qiang FU
    原稿種別: LETTER
    専門分野: Coding Theory
    2021 年 E104.A 巻 12 号 p. 1718-1722
    発行日: 2021/12/01
    公開日: 2021/12/01
    [早期公開] 公開日: 2021/05/28
    ジャーナル 認証あり

    In this paper, a special class of two-generator quasi-twisted (QT) codes with index 2 will be presented. We explore the algebraic structure of the class of QT codes and the form of their Hermitian dual codes. A sufficient condition for self-orthogonality with Hermitian inner product is derived. Using the class of Hermitian self-orthogonal QT codes, we construct two new binary quantum codes [[70, 42, 7]]2, [[78, 30, 10]]2. According to Theorem 6 of Ref.[2], we further can get 9 new binary quantum codes. So a total of 11 new binary quantum codes are obtained and there are 10 quantum codes that can break the quantum Gilbert-Varshamov (GV) bound.

  • Qinglong LIU, Chongfu ZHANG
    原稿種別: LETTER
    専門分野: Coding Theory
    2021 年 E104.A 巻 12 号 p. 1723-1727
    発行日: 2021/12/01
    公開日: 2021/12/01
    [早期公開] 公開日: 2021/06/15
    ジャーナル 認証あり

    In cloud radio access networks (C-RANs) architecture, the Hybrid Automatic Repeat Request (HARQ) protocol imposes a strict limit on the latency between the baseband unit (BBU) pool and the remote radio head (RRH), which is a key challenge in the adoption of C-RANs. In this letter, we propose a joint edge caching and network coding strategy (ENC) in the C-RANs with multicast fronthaul to improve the performance of HARQ and thus achieve ultra-low latency in 5G cellular systems. We formulate the edge caching design as an optimization problem for maximizing caching utility so as to obtain the optimal caching time. Then, for real-time data flows with different latency constraints, we propose a scheduling policy based on network coding group (NCG) to maximize coding opportunities and thus improve the overall latency performance of multicast fronthaul transmission. We evaluate the performance of ENC by conducting simulation experiments based on NS-3. Numerical results show that ENC can efficiently reduce the delivery delay.

  • Seiichi KOJIMA, Momoka HARADA, Yoshiaki UEDA, Noriaki SUETAKE
    原稿種別: LETTER
    専門分野: Image
    2021 年 E104.A 巻 12 号 p. 1728-1732
    発行日: 2021/12/01
    公開日: 2021/12/01
    [早期公開] 公開日: 2021/06/02
    ジャーナル 認証あり

    In this letter, we propose a new color quantization method suppressing saturation decrease. In the proposed method, saturation-based weight and intensity-based weight are used so that vivid colors are selected as the representative colors preferentially. Experiments show that the proposed method tends to select vivid colors even if they occupy only a small area in the image.

  • Wei WU, Dazhi ZHANG, Jilei HOU, Yu WANG, Tao LU, Huabing ZHOU
    原稿種別: LETTER
    専門分野: Image
    2021 年 E104.A 巻 12 号 p. 1733-1738
    発行日: 2021/12/01
    公開日: 2021/12/01
    [早期公開] 公開日: 2021/06/10
    ジャーナル 認証あり

    In this letter, we propose a semantic guided infrared and visible image fusion method, which can train a network to fuse different semantic objects with different fusion weights according to their own characteristics. First, we design the appropriate fusion weights for each semantic object instead of the whole image. Second, we employ the semantic segmentation technology to obtain the semantic region of each object, and generate special weight maps for the infrared and visible image via pre-designed fusion weights. Third, we feed the weight maps into the loss function to guide the image fusion process. The trained fusion network can generate fused images with better visual effect and more comprehensive scene representation. Moreover, we can enhance the modal features of various semantic objects, benefiting subsequent tasks and applications. Experiment results demonstrate that our method outperforms the state-of-the-art in terms of both visual effect and quantitative metrics.

feedback
Top