IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences
Online ISSN : 1745-1337
Print ISSN : 0916-8508
E105.A 巻, 3 号
選択された号の論文の51件中1~50を表示しています
Regular Section
  • Kyohei CHIBA, Hiro ITO
    原稿種別: INVITED PAPER
    専門分野: Algorithms and Data Structures
    2022 年 E105.A 巻 3 号 p. 131-141
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/10/08
    ジャーナル フリー

    The challenges posed by big data in the 21st Century are complex: Under the previous common sense, we considered that polynomial-time algorithms are practical; however, when we handle big data, even a linear-time algorithm may be too slow. Thus, sublinear- and constant-time algorithms are required. The academic research project, “Foundations of Innovative Algorithms for Big Data,” which was started in 2014 and will finish in September 2021, aimed at developing various techniques and frameworks to design algorithms for big data. In this project, we introduce a “Sublinear Computation Paradigm.” Toward this purpose, we first provide a survey of constant-time algorithms, which are the most investigated framework of this area, and then present our recent results on sublinear progressive algorithms. A sublinear progressive algorithm first outputs a temporary approximate solution in constant time, and then suggests better solutions gradually in sublinear-time, finally finds the exact solution. We present Sublinear Progressive Algorithm Theory (SPA Theory, for short), which enables to make a sublinear progressive algorithm for any property if it has a constant-time algorithm and an exact algorithm (an exponential-time one is allowed) without losing any computation time in the big-O sense.

Special Section on Cryptography and Information Security
  • Shoichi HIROSE
    2022 年 E105.A 巻 3 号 p. 142
    発行日: 2022/03/01
    公開日: 2022/03/01
    ジャーナル フリー
  • Toi TOMITA, Wakaha OGATA, Kaoru KUROSAWA
    原稿種別: PAPER
    2022 年 E105.A 巻 3 号 p. 143-159
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/09/17
    ジャーナル フリー

    In this paper, we construct the first efficient leakage-resilient CCA2 (LR-CCA2)-secure attribute-based encryption (ABE) schemes. We also construct the first efficient LR-CCA2-secure identity-based encryption (IBE) scheme with optimal leakage rate. To obtain our results, we develop a new quasi-adaptive non-interactive zero-knowledge (QA-NIZK) argument for the ciphertext consistency of the LR-CPA-secure schemes. Our ABE schemes are obtained by boosting the LR-CPA-security of some existing schemes to the LR-CCA2-security by using our QA-NIZK arguments. The schemes are almost as efficient as the underlying LR-CPA-secure schemes.

  • Keisuke HARA, Takahiro MATSUDA, Keisuke TANAKA
    原稿種別: PAPER
    2022 年 E105.A 巻 3 号 p. 160-172
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/08/26
    ジャーナル 認証あり

    In the situation where there are one sender and multiple receivers, a receiver selective opening (RSO) attack for an identity-based encryption (IBE) scheme considers adversaries that can corrupt some of the receivers and get their user secret keys and plaintexts. Security against RSO attacks for an IBE scheme ensures confidentiality of ciphertexts of uncorrupted receivers. In this paper, we formalize a definition of RSO security against chosen ciphertext attacks (RSO-CCA security) for IBE and propose the first RSO-CCA secure IBE schemes. More specifically, we construct an RSO-CCA secure IBE scheme based on an IND-ID-CPA secure IBE scheme and a non-interactive zero-knowledge proof system with unbounded simulation soundness and multi-theorem zero-knowledge. Through our generic construction, we obtain the first pairing-based and lattice-based RSO-CCA secure IBE schemes.

  • Yuji HASHIMOTO, Koji NUIDA, Goichiro HANAOKA
    原稿種別: PAPER
    2022 年 E105.A 巻 3 号 p. 173-181
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/08/30
    ジャーナル 認証あり

    It is an important research area to construct a cryptosystem that satisfies the security for multi-user setting. In addition, it is desirable that such a cryptosystem is tightly secure and the ciphertext size is small. For IND-CCA public key encryption schemes for multi-user setting with constant-size ciphertexts tightly secure under the DH assumptions, in 2020, Y. Sakai and G. Hanaoka firstly proposed such a scheme (implicitly based on hybrid encryption paradigm) under the DDH assumption. More recently, Y. Lee et al. proposed such a hybrid encryption scheme (with slightly stronger security) where the assumption for the KEM part is weakened to the CDH assumption. In this paper, we revisit the twin-DH hashed ElGamal KEM with even shorter ciphertexts than those schemes, and prove that its IND-CCA security for multi-user setting is in fact tightly reducible to the CDH assumption.

  • Eiichiro FUJISAKI
    原稿種別: PAPER
    2022 年 E105.A 巻 3 号 p. 182-194
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/10/05
    ジャーナル 認証あり

    At Eurocrypt 2011, Lindell presented practical static and adaptively UC-secure commitment schemes based on the DDH assumption. Later, Blazy et al. (at ACNS 2013) improved the efficiency of the Lindell's commitment schemes. In this paper, we present static and adaptively UC-secure commitment schemes based on the same assumption and further improve the communication and computational complexity, as well as the size of the common reference string.

  • Xiaoling YU, Yuntao WANG, Chungen XU, Tsuyoshi TAKAGI
    原稿種別: PAPER
    2022 年 E105.A 巻 3 号 p. 195-202
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/12/07
    ジャーナル 認証あり

    Due to the property of supporting arbitrary operation over the encrypted data, fully homomorphic encryption (FHE) has drawn considerable attention since it appeared. Some FHE schemes have been constructed based on the general approximate common divisor (GACD) problem, which is widely believed intractable. Therefore, studying the GACD problem's hardness can provide proper security parameters for these FHE schemes and their variants. This paper aims to study an orthogonal lattice algorithm introduced by Ding and Tao (Ding-Tao algorithm) to solve the GACD problem. We revisit the condition that Ding-Tao algorithm works and obtain a new bound of the GACD samples' number based on geometric series assumption. Simultaneously, we also give an analysis of the bound given in the previous work. To further verify the theoretical results, we conduct experiments on Ding-Tao algorithm under our bound. We show a comparison with the experimental results under the previous bound, which indicates the success probability under our bound is higher than that of the previous bound with the growth of the bound.

  • Yoshifumi SAITO, Wakaha OGATA
    原稿種別: PAPER
    2022 年 E105.A 巻 3 号 p. 203-213
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/09/17
    ジャーナル 認証あり

    In this paper, we propose the first private decision tree evaluation (PDTE) schemes which are suitable for use in Machine Learning as a Service (MLaaS) scenarios. In our schemes, a user and a model owner send the ciphertexts of a sample and a decision tree model, respectively, and a single server classifies the sample without knowing the sample nor the decision tree. Although many PDTE schemes have been proposed so far, most of them require to reveal the decision tree to the server. This is undesirable because the classification model is the intellectual property of the model owner, and/or it may include sensitive information used to train the model, and therefore the model also should be hidden from the server. In other PDTE schemes, multiple servers jointly conduct the classification process and the decision tree is kept secret from the servers under the assumption they do not collude. Unfortunately, this assumption may not hold because MLaaS is usually provided by a single company. In contrast, our schemes do not have such problems. In principle, fully homomorphic encryption allows us to classify an encrypted sample based on an encrypted decision tree, and in fact, the existing non-interactive PDTE scheme can be modified so that the server classifies only handling ciphertexts. However, the resulting scheme is less efficient than ours. We also show the experimental results for our schemes.

  • Hikaru TSUCHIDA, Takashi NISHIDE, Yusaku MAEDA
    原稿種別: PAPER
    2022 年 E105.A 巻 3 号 p. 214-230
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/09/14
    ジャーナル 認証あり

    Multiparty computation (MPC) is the technology that computes an arbitrary function represented as a circuit without revealing input values. Typical MPC uses secret sharing (SS) schemes, garbled circuit (GC), and homomorphic encryption (HE). These cryptographic technologies have a trade-off relationship for the computation cost, communication cost, and type of computable circuit. Hence, the optimal choice depends on the computing resources, communication environment, and function related to applications. The private decision tree evaluation (PDTE) is one of the important applications of secure computation. There exist several PDTE protocols with constant communication rounds using GC, HE, and SS-MPC over the field. However, to the best of our knowledge, PDTE protocols with constant communication rounds using MPC based on SS over the ring (requiring only lower computation costs and communication complexity) are non-trivial and still missing. In this paper, we propose a PDTE protocol based on a three-party computation (3PC) protocol over the ring with one corruption. We also propose another three-party PDTE protocol over the field with one corruption that is more efficient than the naive construction.

  • Kota SASAKI, Koji NUIDA
    原稿種別: PAPER
    2022 年 E105.A 巻 3 号 p. 231-241
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/09/09
    ジャーナル フリー

    In secure multiparty computation (MPC), floating-point numbers should be handled in many potential applications, but these are basically expensive. In particular, for MPC based on secret sharing (SS), the floating-point addition takes many communication rounds though the addition is the most fundamental operation. In this paper, we propose an SS-based two-party protocol for floating-point addition with 13 rounds (for single/double precision numbers), which is much fewer than the milestone work of Aliasgari et al. in NDSS 2013 (34 and 36 rounds, respectively) and also fewer than the state of the art in the literature. Moreover, in contrast to the existing SS-based protocols which are all based on “roundTowardZero” rounding mode in the IEEE 754 standard, we propose another protocol with 15 rounds which is the first result realizing more accurate “roundTiesToEven” rounding mode. We also discuss possible applications of the latter protocol to secure Validated Numerics (a.k.a. Rigorous Computation) by implementing a simple example.

  • Cheng SHI, Kazuki YONEYAMA
    原稿種別: PAPER
    2022 年 E105.A 巻 3 号 p. 242-267
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/10/25
    ジャーナル 認証あり

    Smart contracts are protocols that can automatically execute a transaction including an electronic contract when a condition is satisfied without a trusted third party. In a representative use-case, a smart contract is executed when multiple parties fairly trade on a blockchain asset. On blockchain systems, a smart contract can be regarded as a system participant, responding to the information received, receiving and storing values, and sending information and values outwards. Also, a smart contract can temporarily keep assets, and always perform operations in accordance with prior rules. Many cryptocurrencies have implemented smart contracts. At POST2018, Atzei et al. give formulations of seven fair exchange protocols using smart contract on Bitcoin: oracle, escrow, intermediated payment, timed commitment, micropayment channels, fair lotteries, and contingent payment. However, they only give an informal discussion on security. In this paper, we verify the fairness of their seven protocols by using the formal verification tool ProVerif. As a result, we show that five protocols (the oracle, intermediated payment, timed commitment, micropayment channels and fair lotteries protocols) satisfy fairness, which were not proved formally. Also, we re-find known attacks to break fairness of two protocols (the escrow and contingent payment protocols). For the escrow protocol, we formalize the two-party scheme and the three-party scheme with an arbitrator, and show that the two-party scheme does not satisfy fairness as Atzei et al. showed. For the contingent payment protocol, we formalize the protocol with the non-interactive zero-knowledge proof (NIZK), and re-find the attack shown by Campanelli et al. at CCS 2017. Also, we show that a countermeasure with subversion NIZK against the attack works properly while it is not formally proved.

  • Kazuto SHIMIZU, Kosei SAKAMOTO, Takanori ISOBE
    原稿種別: PAPER
    2022 年 E105.A 巻 3 号 p. 268-277
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/12/07
    ジャーナル 認証あり

    Generalized Feistel Network (GFN) is widely used in block ciphers. CLEFIA is one of the GFN type-2 block ciphers. CLEFIA employs Diffusion Switching Mechanism (DSM) in its diffusion layer. DSM improves CLEFIA's security by increasing its number of active S-boxes, which is an indicator of security against differential and linear cryptanalyses. However, two matrices in DSM increase implementational cost. In this paper, we pursue the research question whether it is possible to achieve the same security as original CLEFIA with only one matrix without overhead in hardware. Our idea to answer the research question is applying byte-shuffling technique to CLEFIA. Byte-shuffling is an operation to shuffle 8-bit bytes. On the other hand, traditional GFN ciphers rotate 32-bit or larger words in their permutation layer. Since implementation of byte-shuffling is considered as cost-free in hardware, it adds no overhead in comparison with word rotation. Byte-shuffling has numerous shuffle patterns whereas word rotation has a few patterns. In addition, security property varies among the shuffle patterns. So, we have to find the optimal shuffle pattern(s) on the way to pursue the research question. Although one way to find the optimal shuffle pattern is evaluating all possible shuffle patterns, it is impractical to evaluate them since the evaluation needs much time and computation. We utilize even-odd byte-shuffling technique to narrow the number of shuffle patterns to be searched. Among numerous shuffle patterns, we found 168 shuffle patterns as the optimal shuffle patterns. They achieved full diffusion in 5 rounds. This is the same security as original CLEFIA. They achieved enough security against differential and linear cryptanalyses at 13th and 14th round, respectively, by active S-box evaluations. It is just one and two rounds longer than original CLEFIA. However, it is three and two rounds earlier than CLEFIA without DSM.

  • Kosei SAKAMOTO, Kazuhiko MINEMATSU, Nao SHIBATA, Maki SHIGERI, Hiroyas ...
    原稿種別: PAPER
    2022 年 E105.A 巻 3 号 p. 278-288
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/12/07
    ジャーナル 認証あり

    In spite of the research for a linear layer of Type-2 Generalized Feistel Network (Type-2 GFN) over more than 10 years, finding a good 32-branch permutation for Type-2 GFN is still a very hard task due to a huge search space. In terms of the diffusion property, Suzaki and Minematsu investigated the required number of rounds to achieve the full diffusion when the branch number is up to 16. After that, Derbez et al. presented a class of 32-branch permutations that achieves the 9-round full diffusion and they prove that this is optimal. However, this class is not suitable to be used in Type-2 GFN because it requires a large number of rounds to ensure a sufficient number of active S-boxes. In this paper, we present how to find a good class of 32-branch permutations for Type-2 GFN. To achieve this goal, we convert Type-2 GFN into a LBlock-like structure, and then we evaluate the diffusion property and the resistance against major attacks, such as differential, linear, impossible differential and integral attacks by an MILP. As a result, we present a good class of 32-branch permutations that achieves the 10-round full diffusion, ensures differentially/linearly active S-boxes of 66 at 19 round, and has the 18/20-round impossible differential/integral distinguisher, respectively. The 32-branch permutation used in WARP was chosen among this class.

  • Go TAKAMI, Takeshi SUGAWARA, Kazuo SAKIYAMA, Yang LI
    原稿種別: PAPER
    2022 年 E105.A 巻 3 号 p. 289-299
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/09/30
    ジャーナル フリー

    Physical attacks against cryptographic devices and their countermeasures have been studied for over a decade. Physical attacks on block-cipher algorithms usually target a few rounds near the input or the output of cryptographic algorithms. Therefore, in order to reduce the implementation cost or increase the performance, countermeasures tend to be applied to the rounds that can be targeted by physical attacks. For example, for AES, the conventional physical attacks have practical complexity when the target leakage is as deep as 4 rounds. In general, the deeper rounds are targeted, the greater the cost required for attackers. In this paper, we focus on the physical attack that uses the leakage as deep as 5 rounds. Specifically, we consider the recently proposed 5-round mixture differential cryptanalysis, which is not physical attack, into the physical attack scenarios, and propose the corresponding physical attack. The proposed attack can break AES-128 with data complexity and time complexity of 225.31. As a result, it is clear that the rounds as deep as 5 must be protected for AES. Furthermore, we evaluated the proposed attack when the information extracted from side-channel leakage contains noise. In the means of theoretical analysis and simulated attacks, the relationship between the accuracy of information leakage and the complexity of the attack is evaluated.

  • Yuta FUKUDA, Kota YOSHIDA, Takeshi FUJINO
    原稿種別: PAPER
    2022 年 E105.A 巻 3 号 p. 300-310
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/09/22
    ジャーナル フリー

    Deep learning applications have often been processed in the cloud or on servers. Still, for applications that require privacy protection and real-time processing, the execution environment is moved to edge devices. Edge devices that implement a neural network (NN) are physically accessible to an attacker. Therefore, physical attacks are a risk. Fault attacks on these devices are capable of misleading classification results and can lead to serious accidents. Therefore, we focus on the softmax function and evaluate a fault attack using a clock glitch against NN implemented in an 8-bit microcontroller. The clock glitch is used for fault injection, and the injection timing is controlled by monitoring the power waveform. The specific waveform is enrolled in advance, and the glitch timing pulse is generated by the sum of absolute difference (SAD) matching algorithm. Misclassification can be achieved by appropriately injecting glitches triggered by pattern detection. We propose a countermeasure against fault injection attacks that utilizes the randomization of power waveforms. The SAD matching is disabled by random number initialization on the summation register of the softmax function.

  • Junko TAKAHASHI, Keiichi OKABE, Hiroki ITOH, Xuan-Thuy NGO, Sylvain GU ...
    原稿種別: PAPER
    2022 年 E105.A 巻 3 号 p. 311-325
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/09/30
    ジャーナル 認証あり

    The growing threat of Hardware Trojans (HT) in the System-on-Chips (SoC) industry has given way to the embedded systems researchers to propose a series of detection methodologies to identify and detect the presence of Trojan circuits or logics inside a host design in the various stages of the chip design and manufacturing process. Many state of the art works propose different techniques for HT detection among which the popular choice remains the Side-Channel Analysis (SCA) based methods that perform differential analysis targeting the difference in consumption of power, change in electromagnetic emanation or the delay in propagation of logic in various paths of the circuit. Even though the effectiveness of these methods are well established, the evaluation is carried out on simplistic models such as AES coprocessors and the analytical approaches used for these methods are limited by some statistical metrics such as direct comparison of EM traces or the T-test coefficients. In this paper, we propose two new detection methodologies based on Machine Learning algorithms. The first method consists in applying the supervised Machine Learning (ML) algorithms on raw EM traces for the classification and detection of HT. It offers a detection rate close to 90% and false negative smaller than 5%. In the second method, we propose an outlier/novelty algorithms based approach. This method combined with the T-test based signal processing technique, when compared with state-of-the-art, offers a better performance with a detection rate close to 100% and a false positive smaller than 1%. In different experiments, the false negative is nearly the same level than the false positive and for that reason the authors only show the false positive value on the results. We have evaluated the performance of our method on a complex target design: RISC-V generic processor. Three HTs with their corresponding sizes: 0.53%, 0.27% and 0.09% of the RISC-V processors are inserted for the experimentation. In this paper we provide elaborative details of our tests and experimental process for reproducibility. The experimental results show that the inserted HTs, though minimalistic, can be successfully detected using our new methodology.

  • Kota YOSHIDA, Masaya HOJO, Takeshi FUJINO
    原稿種別: PAPER
    2022 年 E105.A 巻 3 号 p. 326-335
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/10/26
    ジャーナル フリー

    Autonomous robots are controlled using physical information acquired by various sensors. The sensors are susceptible to physical attacks, which tamper with the observed values and interfere with control of the autonomous robots. Recently, sensor spoofing attacks targeting subsequent algorithms which use sensor data have become large threats. In this paper, we introduce a new attack against the LiDAR-based simultaneous localization and mapping (SLAM) algorithm. The attack uses an adversarial LiDAR scan to fool a pose graph and a generated map. The adversary calculates a falsification amount for deceiving pose estimation and physically injects the spoofed distance against LiDAR. The falsification amount is calculated by gradient method against a cost function of the scan matching algorithm. The SLAM algorithm generates the wrong map from the deceived movement path estimated by scan matching. We evaluated our attack on two typical scan matching algorithms, iterative closest point (ICP) and normal distribution transform (NDT). Our experimental results show that SLAM can be fooled by tampering with the scan. Simple odometry sensor fusion is not a sufficient countermeasure. We argue that it is important to detect or prevent tampering with LiDAR scans and to notice inconsistencies in sensors caused by physical attacks.

  • Tatsuya OYAMA, Shunsuke OKURA, Kota YOSHIDA, Takeshi FUJINO
    原稿種別: PAPER
    2022 年 E105.A 巻 3 号 p. 336-343
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/10/26
    ジャーナル フリー

    A backdoor attack is a type of attack method inducing deep neural network (DNN) misclassification. An adversary mixes poison data, which consist of images tampered with adversarial marks at specific locations and of adversarial target classes, into a training dataset. The backdoor model classifies only images with adversarial marks into an adversarial target class and other images into the correct classes. However, the attack performance degrades sharply when the location of the adversarial marks is slightly shifted. An adversarial mark that induces the misclassification of a DNN is usually applied when a picture is taken, so the backdoor attack will have difficulty succeeding in the physical world because the adversarial mark position fluctuates. This paper proposes a new approach in which an adversarial mark is applied using fault injection on the mobile industry processor interface (MIPI) between an image sensor and the image recognition processor. Two independent attack drivers are electrically connected to the MIPI data lane in our attack system. While almost all image signals are transferred from the sensor to the processor without tampering by canceling the attack signal between the two drivers, the adversarial mark is injected into a given location of the image signal by activating the attack signal generated by the two attack drivers. In an experiment, the DNN was implemented on a Raspberry pi 4 to classify MNIST handwritten images transferred from the image sensor over the MIPI. The adversarial mark successfully appeared in a specific small part of the MNIST images using our attack system. The success rate of the backdoor attack using this adversarial mark was 91%, which is much higher than the 18% rate achieved using conventional input image tampering.

Special Section on Information Theory and Its Applications
  • Ken-ichi IWATA, Hiroshi KAMABE
    2022 年 E105.A 巻 3 号 p. 344
    発行日: 2022/03/01
    公開日: 2022/03/01
    ジャーナル フリー
  • Mikihiko NISHIARA
    原稿種別: PAPER
    専門分野: Information Theory
    2022 年 E105.A 巻 3 号 p. 345-352
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/07/27
    ジャーナル 認証あり

    In the source coding problem with cost constraint, a cost function is defined over the code alphabet. This can be regarded as a noiseless channel coding problem with cost constraint. In this case, we will not distinguish between the input alphabet and the output alphabet of the channel. However, we must distinguish them for a noisy channel. In the channel coding problem with cost constraint so far, the cost function is defined over the input alphabet of the noisy channel. In this paper, we define the cost function over the output alphabet of the channel. And, the cost is paid only after the received word is observed. Note that the cost is a random variable even if the codeword is fixed. We show the channel capacity with cost constraint defined over the output alphabet. Moreover, we generalize it to tolerate some decoding error and some cost overrun. Finally, we show that the cost constraint can be described on a subset of arbitrary set which may have no structure.

  • Tetsunao MATSUTA, Tomohiko UYEMATSU
    原稿種別: PAPER
    専門分野: Information Theory
    2022 年 E105.A 巻 3 号 p. 353-362
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/09/09
    ジャーナル フリー

    We consider the coding problem for lossy source coding with side information at the decoder, which is known as the Wyner-Ziv source coding problem. The goal of the coding problem is to find the minimum rate such that the probability of exceeding a given distortion threshold is less than the desired level. We give an equivalent expression of the minimum rate by using the chromatic number and notions of covering of a set. This allows us to analyze the coding problem in terms of graph coloring and covering.

  • Toshihiro NIINOMI, Hideki YAGI, Shigeichi HIRASAWA
    原稿種別: PAPER
    専門分野: Coding Theory
    2022 年 E105.A 巻 3 号 p. 363-371
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/10/08
    ジャーナル フリー

    In channel decoding, a decoder with suboptimal metrics may be used because of the uncertainty of the channel statistics or the limitations of the decoder. In this case, the decoding metric is different from the actual channel metric, and thus it is called mismatched decoding. In this paper, applying the technique of the DS2 bound, we derive an upper bound on the error probability of mismatched decoding over a regular channel for the ensemble of linear block codes, which was defined by Hof, Sason and Shamai. Assuming the ensemble of random linear block codes defined by Gallager, we show that the obtained bound is not looser than the conventional bound. We also give a numerical example for the ensemble of LDPC codes also introduced by Gallager, which shows that our proposed bound is tighter than the conventional bound. Furthermore, we obtain a single letter error exponent for linear block codes.

  • Takuya OHARA, Makoto TAKITA, Masakatu MORII
    原稿種別: PAPER
    専門分野: Coding Theory
    2022 年 E105.A 巻 3 号 p. 372-380
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/09/14
    ジャーナル フリー

    Reduction of redundancy and improvement of error-correcting capability are essential research themes in the coding theory. The best known codes constructed in various ways are recorded in a database maintained by Markus Grassl. In this paper, we propose an algorithm to construct the best code using punctured codes and a supporting method for constructing the best codes. First, we define a new evaluation function to determine deletion bits and propose an algorithm for constructing punctured linear codes. 27 new best codes were constructed in the proposed algorithm, and 112 new best codes were constructed by further modifying those best codes. Secondly, we evaluate the possibility of increasing the minimum distance based on the relationship between code length, information length, and minimum distance. We narrowed down the target (n, k) code to try the best code search based on the evaluation and found 28 new best codes. We also propose a method to rapidly derive the minimum weight of the modified cyclic codes. A cyclic code loses its cyclic structure when it is modified, so we extend the k-sparse algorithm to use it for modified cyclic codes as well. The extended k-sparse algorithm is used to verify our newly constructed best code.

  • Ramy TAKI ELDIN, Hajime MATSUI
    原稿種別: PAPER
    専門分野: Coding Theory
    2022 年 E105.A 巻 3 号 p. 381-388
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/07/30
    ジャーナル フリー

    It is known that quasi-cyclic (QC) codes over the finite field 𝔽q correspond to certain 𝔽q[x]-modules. A QC code C is specified by a generator polynomial matrix G whose rows generate C as an 𝔽q[x]-module. The reversed code of C, denoted by R, is the code obtained by reversing all codewords of C while the dual code of C is denoted by C. We call C reversible, self-orthogonal, and self-dual if R = C, CC, and C = C, respectively. In this study, for a given C, we find an explicit formula for a generator polynomial matrix of R. A necessary and sufficient condition for C to be reversible is derived from this formula. In addition, we reveal the relations among C, R, and C. Specifically, we give conditions on G corresponding to CR, CR, and C = R = C. As an application, we employ these theoretical results to the construction of QC codes with best parameters. Computer search is used to show that there exist various binary reversible self-orthogonal QC codes that achieve the upper bounds on the minimum distance of linear codes.

  • Toru NAKANISHI, Hiromi YOSHINO, Tomoki MURAKAMI, Guru-Vamsi POLICHARLA
    原稿種別: PAPER
    専門分野: Cryptography and Information Security
    2022 年 E105.A 巻 3 号 p. 389-403
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/09/08
    ジャーナル 認証あり

    To prove the graph relations such as the connectivity and isolation for a certified graph, a system of a graph signature and proofs has been proposed. In this system, an issuer generates a signature certifying the topology of an undirected graph, and issues the signature to a prover. The prover can prove the knowledge of the signature and the graph in the zero-knowledge, i.e., the signature and the signed graph are hidden. In addition, the prover can prove relations on the certified graph such as the connectivity and isolation between two vertexes. In the previous system, using integer commitments on RSA modulus, the graph relations are proved. However, the RSA modulus needs a longer size for each element. Furthermore, the proof size and verification cost depend on the total numbers of vertexes and edges. In this paper, we propose a graph signature and proof system, where these are computed on bilinear groups without the RSA modulus. Moreover, using a bilinear map accumulator, the prover can prove the connectivity and isolation on a graph, where the proof size and verification cost become independent from the total numbers of vertexes and edges.

  • Keitaro HIWATASHI, Satsuya OHATA, Koji NUIDA
    原稿種別: PAPER
    専門分野: Cryptography and Information Security
    2022 年 E105.A 巻 3 号 p. 404-416
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/09/28
    ジャーナル フリー

    Integer division is one of the most fundamental arithmetic operators and is ubiquitously used. However, the existing division protocols in secure multi-party computation (MPC) are inefficient and very complex, and this has been a barrier to applications of MPC such as secure machine learning. We already have some secure division protocols working in ℤ2n. However, these existing results have drawbacks that those protocols needed many communication rounds and needed to use bigger integers than in/output. In this paper, we improve a secure division protocol in two ways. First, we construct a new protocol using only the same size integers as in/output. Second, we build efficient constant-round building blocks used as subprotocols in the division protocol. With these two improvements, communication rounds of our division protocol are reduced to about 36% (87 rounds → 31 rounds) for 64-bit integers in comparison with the most efficient previous one.

  • Lantian WEI, Shan LU, Hiroshi KAMABE, Jun CHENG
    原稿種別: PAPER
    専門分野: Communication Theory and Signals
    2022 年 E105.A 巻 3 号 p. 417-424
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/09/01
    ジャーナル フリー

    In the user identification (UI) scheme for a multiple-access fading channel based on a randomly generated (0, 1, -1)-signature code, previous studies used the signature code over a noisy multiple-access adder channel, and only the user state information (USI) was decoded by the signature decoder. However, by considering the communication model as a compressed sensing process, it is possible to estimate the channel coefficients while identifying users. In this study, to improve the efficiency of the decoding process, we propose an iterative deep neural network (DNN)-based decoder. Simulation results show that for the randomly generated (0, 1, -1)-signature code, the proposed DNN-based decoder requires less computing time than the classical signal recovery algorithm used in compressed sensing while achieving higher UI and channel estimation (CE) accuracies.

  • Shota SAITO, Toshiyasu MATSUSHIMA
    原稿種別: LETTER
    専門分野: Information Theory
    2022 年 E105.A 巻 3 号 p. 425-427
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/07/14
    ジャーナル フリー

    This letter investigates the information-theoretic privacy-utility tradeoff. We analyze the minimum information leakage (f-leakage) under the utility constraint that the excess distortion probability is allowed up to ε∈[0, 1). The derived upper bound is characterized by the ε-cutoff random transformation and a distortion ball.

  • Tatsumi KONISHI, Hiroyuki NAKANO, Yoshikazu YANO, Michihiro AOKI
    原稿種別: LETTER
    専門分野: Communication Theory and Signals
    2022 年 E105.A 巻 3 号 p. 428-432
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/08/03
    ジャーナル フリー

    This letter proposes a transmission scheme called spatial vector (SV), which is effective for Nakagami-m fading multiple-input multiple-output channels. First, the analytical error rate of SV is derived for Nakagami-m fading MIMO channels. Next, an example of SV called integer SV (ISV) is introduced. The error performance was evaluated over Nakagami-m fading from m = 1 to m = 50 and compared with spatial modulation (SM), enhanced SM, and quadrature SM. The results show that for m > 1, ISV outperforms the SM schemes and is robust to m variations.

  • Yasushi ESAKI, Yuta NAKAHARA, Toshiyasu MATSUSHIMA
    原稿種別: LETTER
    専門分野: Neural Networks and Bioengineering
    2022 年 E105.A 巻 3 号 p. 433-435
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/10/08
    ジャーナル 認証あり

    There have been some researchers that investigate the accuracy of the approximation to a function that shows a generating pattern of data by a deep neural network. However, they have confirmed only whether at least one function close to the function showing a generating pattern exists in function classes of deep neural networks whose parameter values are changing. Therefore, we propose a new criterion to infer the approximation accuracy. Our new criterion shows the existence ratio of functions close to the function showing a generating pattern in the function classes. Moreover, we show a deep neural network with a larger number of layers approximates the function showing a generating pattern more accurately than one with a smaller number of layers under the proposed criterion, with numerical simulations.

Special Section on VLSI Design and CAD Algorithms
  • Yoshinori TAKEUCHI
    2022 年 E105.A 巻 3 号 p. 436
    発行日: 2022/03/01
    公開日: 2022/03/01
    ジャーナル フリー
  • Mineto TSUKADA, Hiroki MATSUTANI
    原稿種別: PAPER
    2022 年 E105.A 巻 3 号 p. 437-447
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/09/17
    ジャーナル フリー

    Currently there has been increasing demand for real-time training on resource-limited IoT devices such as smart sensors, which realizes standalone online adaptation for streaming data without data transfers to remote servers. OS-ELM (Online Sequential Extreme Learning Machine) has been one of promising neural-network-based online algorithms for on-chip learning because it can perform online training at low computational cost and is easy to implement as a digital circuit. Existing OS-ELM digital circuits employ fixed-point data format and the bit-widths are often manually tuned, however, this may cause overflow or underflow which can lead to unexpected behavior of the circuit. For on-chip learning systems, an overflow/underflow-free design has a great impact since online training is continuously performed and the intervals of intermediate variables will dynamically change as time goes by. In this paper, we propose an overflow/underflow-free bit-width optimization method for fixed-point digital circuits of OS-ELM. Experimental results show that our method realizes overflow/underflow-free OS-ELM digital circuits with 1.0x - 1.5x more area cost compared to the baseline simulation method where overflow or underflow can happen.

  • Yasuhiro NAKAHARA, Masato KIYAMA, Motoki AMAGASAKI, Qian ZHAO, Masahir ...
    原稿種別: PAPER
    2022 年 E105.A 巻 3 号 p. 448-458
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/09/21
    ジャーナル 認証あり

    Low power consumption is important in edge artificial intelligence (AI) chips, where power supply is limited. Therefore, we propose reconfigurable neural network accelerator (ReNA), an AI chip that can process both a convolutional layer and fully connected layer with the same structure by reconfiguring the circuit. In addition, we developed tools for pre-evaluation of the performance when a deep neural network (DNN) model is implemented on ReNA. With this approach, we established the flow for the implementation of DNN models on ReNA and evaluated its power consumption. ReNA achieved 1.51TOPS/W in the convolutional layer and 1.38TOPS/W overall in a VGG16 model with a 70% pruning rate.

  • Tatsuma MORI, Taito MANABE, Yuichiro SHIBATA
    原稿種別: PAPER
    2022 年 E105.A 巻 3 号 p. 459-467
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/09/02
    ジャーナル フリー

    The convex hull is the minimum convex surrounding a given set of points. Since the process of finding convex hulls has various practical application fields including embedded real-time systems, efficient acceleration of convex hull algorithms is an important problem in computer geometry. In this paper, we discuss an FPGA acceleration approach to address this problem. In order to compute the convex hull of an unsorted point set, it is necessary to store all the points during the computation, and thus the capacity of a on-chip memory is likely to be a major constraint for efficient FPGA implementation. On the other hand, approximate convex hulls are often sufficient for practical applications. Therefore, we propose a hardware oriented approximate convex hull algorithm, which can process the input points as a stream without storing all the points in the memory. We also propose some computation reduction techniques for efficient FPGA implementation. Then, we present FPGA implementation of the proposed algorithm, which is parallelized both in temporal and spatial domains, and evaluate its effectiveness in terms of performance and accuracy. As a result, we demonstrated 11 to 30 times faster performance compared to the widely-used convex hull software library Qhull. In addition, accuracy assessment revealed that the maximum approximation error normalized to the diameters of point sets was 0.038%, which was reasonably small for practical use cases.

  • Taito MANABE, Taichi KATAYAMA, Yuichiro SHIBATA
    原稿種別: PAPER
    2022 年 E105.A 巻 3 号 p. 468-477
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/09/02
    ジャーナル 認証あり

    Line detection is the fundamental image processing technique which has various applications in the field of computer vision. For example, lane keeping required to realize autonomous vehicles can be implemented based on line detection technique. For such purposes, however, low detection latency and power consumption are essential. Using hardware-based stream processing is considered as an effective way to achieve such properties since it eliminates the need of storing the whole frame into energy-consuming external memory. In addition, adopting FPGAs enables us to keep flexibility of software processing. The line segment detector (LSD) is the algorithm based on intensity gradient, and performs better than the well-known Hough transform in terms of processing speed and accuracy. However, implementing the original LSD on FPGAs as a pipeline structure is difficult mainly because of its iterative region growing approach. Therefore, we propose a simple and stream-friendly line segment detection algorithm based on the concept of LSD. The whole system is implemented on a Xilinx Zynq-7000 XC7Z020-1CLG400C FPGA without any external memory. Evaluation results reveal that the implemented system is able to detect line segments successfully and is compact with 7.5% of Block RAM and less than 7.0% of the other resources used, while maintaining 60 fps throughput for VGA videos. It is also shown that the system is power-efficient compared to software processing on CPUs.

  • Atsutake KOSUGE, Mototsugu HAMADA, Tadahiro KURODA
    原稿種別: PAPER
    2022 年 E105.A 巻 3 号 p. 478-486
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/09/03
    ジャーナル 認証あり

    A 6.5Gb/s shared bus that uses a 65nm CMOS pulse transceiver chip with a low frequency equalizer and electromagnetic connectors based on two types of transmission line couplers is presented. The amount of backplane wiring is reduced by a factor of 1/16 and total connector volume by a factor of 1/246. It reduces the size and weight of a satellite processor system by 60%, increases the data rate by a factor of 2.6, and satisfies the EMC standard for withstanding the strong shock of rocket launch.

  • Yuki IMAI, Shinichi NISHIZAWA, Kazuhito ITO
    原稿種別: PAPER
    2022 年 E105.A 巻 3 号 p. 487-496
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/09/01
    ジャーナル 認証あり

    Environmental power generation devices such as solar cells are used as power sources for IoT devices. Due to the large internal resistance of such power source, LSIs in the IoT devices may malfunction when the LSI operates at high speed, a large current flows, and the voltage drops. In this paper, a standard cell library of stacked structured cells is proposed to increase the delay of logic circuits within the range not exceeding the clock cycle, thereby reducing the maximum current of the LSIs. We show that the maximum power consumption of LSIs can be reduced without increasing the energy consumption of the LSIs.

  • TaiYu CHENG, Yutaka MASUDA, Jun NAGAYAMA, Yoichi MOMIYAMA, Jun CHEN, M ...
    原稿種別: PAPER
    2022 年 E105.A 巻 3 号 p. 497-508
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/08/31
    ジャーナル 認証あり

    Reducing power consumption is a crucial factor making industrial designs, such as mobile SoCs, competitive. Voltage scaling (VS) is the classical yet most effective technique that contributes to quadratic power reduction. A recent design technique called activation-aware slack assignment (ASA) enhances the voltage-scaling by allocating the timing margin of critical paths with a stochastic mean-time-to-failure (MTTF) analysis. Meanwhile, such stochastic treatment of timing errors is accepted in limited application domains, such as image processing. This paper proposes a design optimization methodology that achieves a mode-wise voltage-scalable (MWVS) design guaranteeing no timing errors in each mode operation. This work formulates the MWVS design as an optimization problem that minimizes the overall power consumption considering each mode duration, achievable voltage lowering and accompanied circuit overhead explicitly, and explores the solution space with the downhill simplex algorithm that does not require numerical derivation and frequent objective function evaluations. For obtaining a solution, i.e., a design, in the optimization process, we exploit the multi-corner multi-mode design flow in a commercial tool for performing mode-wise ASA with sets of false paths dedicated to individual modes. We applied the proposed design methodology to RISC-V design. Experimental results show that the proposed methodology saves 13% to 20% more power compared to the conventional VS approach and attains 8% to 15% gain from the conventional single-mode ASA. We also found that cycle-by-cycle fine-grained false path identification reduced leakage power by 31% to 42%.

  • Yutaka MASUDA, Jun NAGAYAMA, TaiYu CHENG, Tohru ISHIHARA, Yoichi MOMIY ...
    原稿種別: PAPER
    2022 年 E105.A 巻 3 号 p. 509-517
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/08/31
    ジャーナル フリー

    This work proposes a design methodology that saves the power dissipation under voltage over-scaling (VOS) operation. The key idea of the proposed design methodology is to combine critical path isolation (CPI) and bit-width scaling (BWS) under the constraint of computational quality, e.g., Peak Signal-to-Noise Ratio (PSNR) in the image processing domain. Conventional CPI inherently cannot reduce the delay of intrinsic critical paths (CPs), which may significantly restrict the power saving effect. On the other hand, the proposed methodology tries to reduce both intrinsic and non-intrinsic CPs. Therefore, our design dramatically reduces the supply voltage and power dissipation while satisfying the quality constraint. Moreover, for reducing co-design exploration space, the proposed methodology utilizes the exclusiveness of the paths targeted by CPI and BWS, where CPI aims at reducing the minimum supply voltage of non-intrinsic CP, and BWS focuses on intrinsic CPs in arithmetic units. From this key exclusiveness, the proposed design splits the simultaneous optimization problem into three sub-problems; (1) the determination of bit-width reduction, (2) the timing optimization for non-intrinsic CPs, and (3) investigating the minimum supply voltage of the BWS and CPI-applied circuit under quality constraint, for reducing power dissipation. Thanks to the problem splitting, the proposed methodology can efficiently find quality-constrained minimum-power design. Evaluation results show that CPI and BWS are highly compatible, and they significantly enhance the efficacy of VOS. In a case study of a GPGPU processor, the proposed design saves the power dissipation by 42.7% with an image processing workload and by 51.2% with a neural network inference workload.

  • Takumi KOMORI, Yutaka MASUDA, Jun SHIOMI, Tohru ISHIHARA
    原稿種別: PAPER
    2022 年 E105.A 巻 3 号 p. 518-529
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/09/06
    ジャーナル 認証あり

    In the upcoming Internet of Things era, reducing energy consumption of embedded processors is highly desired. Minimum Energy Point Tracking (MEPT) is one of the most efficient methods to reduce both dynamic and static energy consumption of a processor. Previous works proposed a variety of MEPT methods over the past years. However, none of them incorporate their algorithms with practical real-time operating systems, although edge computing applications often require low energy task execution with guaranteeing real-time properties. The difficulty comes from the time complexity for identifying an MEP and changing voltages, which often prevents real-time task scheduling. The conventional Dynamic Voltage and Frequency Scaling (DVFS) only scales the supply voltage. On the other hand, MEPT needs to adjust the body bias voltage in addition. This additional tuning knob makes MEPT much more complicated. This paper proposes an approximate MEPT algorithm, which reduces the complexity of identifying an MEP down to that of DVFS. The key idea is to linearly approximate the relationship between the processor frequency, supply voltage, and body bias voltage. Thanks to the approximation, optimal voltages for a specified clock frequency can be derived immediately. We also propose a task scheduling algorithm, which adjusts processor performance to the workload and then provides a soft real-time capability to the system. The operating system stochastically adjusts the average response time of the processor to be equal to a specified deadline. MEPT will be performed as a general task, and its overhead is considered in the calculation of the frequency. The experiments using a fabricated test chip and on-chip sensors show that the proposed algorithm is a maximum of 16 times more energy-efficient than DVFS. Also, the energy loss induced by the approximation is only 3% at most, and the algorithm does not sacrifice the fundamental real-time properties.

  • Yuya KITAZAWA, Kazuhito ITO
    原稿種別: PAPER
    2022 年 E105.A 巻 3 号 p. 530-539
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/09/01
    ジャーナル 認証あり

    Double modular redundancy (DMR) is to execute an operation twice and detect a soft error by comparing the duplicated operation results. The soft error is corrected by re-executing necessary operations. The re-execution requires error-free input data and registers are needed to store such necessary error-free data. In this paper, a method to minimize the required number of registers is proposed where an appropriate subgraph partitioning of operation nodes are searched. In addition, using the proposed register minimization method, a minimization of the area of functional units and registers required to implement the DMR design is proposed.

  • Hiroki NISHIKAWA, Kana SHIMADA, Ittetsu TANIGUCHI, Hiroyuki TOMIYAMA
    原稿種別: PAPER
    2022 年 E105.A 巻 3 号 p. 540-548
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/09/01
    ジャーナル 認証あり

    With the demand for energy-efficient and high- performance computing, multicore architecture has become more appealing than ever. Multicore task scheduling is one of domains in parallel computing which exploits the parallelism of multicore. Unlike traditional scheduling, multicore task scheduling has recently been studied on the assumption that tasks have inherent parallelism and can be split into multiple sub-tasks in data parallel fashion. However, it is still challenging to properly determine the degree of parallelism of tasks and mapping on multicores. Our proposed scheduling techniques determine the degree of parallelism of tasks, and sub-tasks are decided which type of cores to be assigned to heterogeneous multicores. In addition, two approaches to hardware/software codesign for heterogeneous multicore systems are proposed. The works optimize the types of cores organized in the architecture simultaneously with scheduling of the tasks such that the overall energy consumption is minimized under a deadline constraint, a warm start approach is also presented to effectively solve the problem. The experimental results show the simultaneous scheduling and core-type optimization technique remarkably reduces the energy consumption.

Regular Section
  • Abdul Hayee SHAIKH, Xiaoyu DANG, Imran A. KHOSO, Daqing HUANG
    原稿種別: PAPER
    専門分野: Analog Signal Processing
    2022 年 E105.A 巻 3 号 p. 549-561
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/09/08
    ジャーナル 認証あり

    A three-stage padding configuration providing a larger continuous virtual aperture and achieving more degrees-of-freedom (DOFs) for the direction-of-arrival (DOA) estimation is presented. The improvement is realized by appropriately cascading three-stages of an identical inter-element spacing. Each stage advantageously exhibits a continuous virtual array, which subsequently produces a hole-free resulting uniform linear array. The geometrical approach remains applicable for any existing sparse array structures with a hole-free coarray, as well as designed in the future. In addition to enlarging the continuous virtual aperture and DOFs, the proposed design offers flexibility so that it can be realized for any given number of antennas. Moreover, a special padding configuration is demonstrated, which further increases the number of continuous virtual sensors. The precise antenna locations and the number of continuous virtual positions are benefited from the closed-form expressions. Experimental works are carried out to demonstrate the effectiveness of the proposed configuration.

  • Koki YAMADA, Taishin NAKAMURA, Hisashi YAMAMOTO
    原稿種別: PAPER
    専門分野: Reliability, Maintainability and Safety Analysis
    2022 年 E105.A 巻 3 号 p. 562-570
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/09/13
    ジャーナル 認証あり

    In the field of reliability engineering, many studies on the relationship of reliability between components and the entire system have been conducted since the 1960s. Various properties of large-scale systems can be studied by limit theorems. In addition, the limit theorem can provide an approximate system reliability. Existing studies have established the limit theorems of a connected-(r, s)-out-of-(m, n):F lattice system consisting of components with the same reliability. However, the existing limit theorems are constrained in terms of (a) the system shape and (b) the condition under which the theorem can be applied. Therefore, this study generalizes the existing limit theorems along the two aforementioned directions. The limit theorem established in this paper can be useful for revealing the properties of the reliability of a large-scale connected-(r, s)-out-of-(m, n):F lattice system.

  • Ryutaroh MATSUMOTO, Manabu HAGIWARA
    原稿種別: PAPER
    専門分野: Coding Theory
    2022 年 E105.A 巻 3 号 p. 571-575
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/09/17
    ジャーナル フリー

    We propose two systematic constructions of deletion-correcting codes for protecting quantum inforomation. The first one works with qudits of any dimension , which is referred to as -adic, but only one deletion is corrected and the constructed codes are asymptotically bad. The second one corrects multiple deletions and can construct asymptotically good codes. The second one also allows conversion of stabilizer-based quantum codes to deletion-correcting codes, and entanglement assistance.

  • Tingyao WU, Zhisong BIE, Celimuge WU
    原稿種別: PAPER
    専門分野: Communication Theory and Signals
    2022 年 E105.A 巻 3 号 p. 576-583
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/08/27
    ジャーナル フリー

    The newly proposed orthogonal time frequency space (OTFS) system exhibits excellent error performance on high-Doppler fading channels. However, the rectangular prototype window function (PWF) inherent in OTFS leads to high out-of-band emission (OOBE), which reduces the spectral efficiency in multi-user scenarios. To this end, this paper presents an OTFS system based on bi-orthogonal frequency division multiplexing (OTFS-BFDM) modulation. In OTFS-BFDM systems, PWFs with bi-orthogonal properties can be optimized to provide lower OOBE than OTFS, which is a special case with rectangular PWF. We further derive that the OTFS-BFDM system is sparsely-connected so that the low-complexity message passing (MP) decoding algorithm can be adopted. Moreover, the power spectral density, peak to average power ratio (PAPR) and bit error rate (BER) of the OTFS-BFDM system with different PWFs are compared. Simulation results show that: i) the use of BFDM modulation significantly inhibits the OOBE of OTFS system; ii) the better the frequency-domain localization of PWFs, the smaller the BER and PAPR of OTFS-BFDM system.

  • Suresh JAGANATHAN, Sathya MADHUSUDHANAN
    原稿種別: PAPER
    専門分野: Neural Networks and Bioengineering
    2022 年 E105.A 巻 3 号 p. 584-593
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/09/15
    ジャーナル 認証あり

    Online feeds are streamed continuously in batches with varied polarities at varying times. The system handling the online feeds must be trained to classify all the varying polarities occurring dynamically. The polarity classification system designed for the online feeds must address two significant challenges: i) stability-plasticity, ii) category-proliferation. The challenges faced in the polarity classification of online feeds can be addressed using the technique of incremental learning, which serves to learn new classes dynamically and also retains the previously learned knowledge. This paper proposes a new incremental learning methodology, ILOF (Incremental Learning of Online Feeds) to classify the feeds by adopting Deep Learning Techniques such as RNN (Recurrent Neural Networks) and LSTM (Long Short Term Memory) and also ELM (Extreme Learning Machine) for addressing the above stated problems. The proposed method creates a separate model for each batch using ELM and incrementally learns from the trained batches. The training of each batch avoids the retraining of old feeds, thus saving training time and memory space. The trained feeds can be discarded when new batch of feeds arrives. Experiments are carried out using the standard datasets comprising of long feeds (IMDB, Sentiment140) and short feeds (Twitter, WhatsApp, and Twitter airline sentiment) and the proposed method showed positive results in terms of better performance and accuracy.

  • Yuki HORIGUCHI, Yusuke ITO, Aohan LI, Mikio HASEGAWA
    原稿種別: LETTER
    専門分野: Nonlinear Problems
    2022 年 E105.A 巻 3 号 p. 594-597
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/09/08
    ジャーナル フリー

    Recent localization methods for wireless networks cannot be applied to dynamic networks with unknown topology. To solve this problem, we propose a localization method based on partial correlation analysis in this paper. We evaluate our proposed localization method in terms of accuracy, which shows that our proposed method can achieve high accuracy localization for dynamic networks with unknown topology.

  • Lige GE, Shengming JIANG, Xiaowei WANG, Yanli XU, Ruoyu FENG, Zhichao ...
    原稿種別: LETTER
    専門分野: Reliability, Maintainability and Safety Analysis
    2022 年 E105.A 巻 3 号 p. 598-602
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/08/24
    ジャーナル 認証あり

    Along with the fast development of blue economy, wireless communication in oceans has received extensive attention in recent years, and opportunistic networks without any aid from fixed infrastructure or centralized management are expected to play an important role in such highly dynamic environments. Here, link prediction can help nodes to select proper links for data forwarding to reduce transmission failure. The existing prediction schemes are mainly based on analytical models with no adaptability, and consider relatively simple and small terrestrial wireless networks. In this paper, we propose a new link prediction algorithm based on machine learning, which is composed of an extractor of convolutional layers and an estimator of long short-term memory to extract useful representations of time-series data and identify effective long-term dependencies. The experiments manifest that the proposed scheme is more effective and flexible compared with the other link prediction schemes.

  • Chun-e ZHAO, Yuhua SUN, Tongjiang YAN, Xubo ZHAO
    原稿種別: LETTER
    専門分野: Cryptography and Information Security
    2022 年 E105.A 巻 3 号 p. 603-606
    発行日: 2022/03/01
    公開日: 2022/03/01
    [早期公開] 公開日: 2021/09/21
    ジャーナル 認証あり

    Binary sequences with high linear complexity and high 2-adic complexity have important applications in communication and cryptography. In this paper, the 2-adic complexity of a class of balanced Whiteman generalized cyclotomic sequences which have high linear complexity is considered. Through calculating the determinant of the circulant matrix constructed by one of these sequences, the result shows that the 2-adic complexity of this class of sequences is large enough to resist the attack of the rational approximation algorithm (RAA) for feedback with carry shift registers (FCSRs).

feedback
Top