IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences
Online ISSN : 1745-1337
Print ISSN : 0916-8508
Volume E107.A, Issue 3
Displaying 1-44 of 44 articles from this issue
Special Section on Cryptography and Information Security
  • Noboru KUNIHIKO
    2024 Volume E107.A Issue 3 Pages 192
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    JOURNAL FREE ACCESS
    Download PDF (2013K)
  • Rikuhiro KOJIMA, Jacob C. N. SCHULDT, Goichiro HANAOKA
    Article type: PAPER
    2024 Volume E107.A Issue 3 Pages 193-202
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: September 20, 2023
    JOURNAL FREE ACCESS

    Multi-signatures have seen renewed interest due to their application to blockchains, e.g., BIP 340 (one of the Bitcoin improvement proposals), which has triggered the proposals of several new schemes with improved efficiency. However, many previous works have a “loose” security reduction (a large gap between the difficulty of the security assumption and breaking the scheme) or depend on strong idealized assumptions such as the algebraic group model (AGM). This makes the achieved level of security uncertain when instantiated in groups typically used in practice, and it becomes unclear for developers how secure a given scheme is for a given choice of security parameters. Thus, this leads to the question “what kind of schemes can we construct that achieves tight security based on standard assumptions?”. In this paper, we show a simple two-round tightly-secure pairing-based multi-signature scheme based on the computation Diffie-Hellman problem in the random oracle model. This proposal is the first two-round multi-signature scheme that achieves tight security based on a computational assumption and supports key aggregation. Furthermore, our scheme reduce the signature bit size by 19% compared with the shortest existing tightly-secure DDH-based multi-signature scheme. Moreover, we implemented our scheme in C++ and confirmed that it is efficient in practice; to complete the verification takes less than 1[ms] with a total (computational) signing time of 13[ms] for under 100 signers. The source code of the implementation is published as OSS.

    Download PDF (1893K)
  • Kyosuke YAMASHITA, Keisuke HARA, Yohei WATANABE, Naoto YANAI, Junji SH ...
    Article type: PAPER
    2024 Volume E107.A Issue 3 Pages 203-217
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: October 05, 2023
    JOURNAL FREE ACCESS

    This paper considers the problem of balancing traceability and anonymity in designated verifier signatures (DVS), which are a kind of group-oriented signatures. That is, we propose claimable designated verifier signatures (CDVS), where a signer is able to claim that he/she indeed created a signature later. Ordinal DVS does not provide any traceability, which could indicate too strong anonymity. Thus, adding claimability, which can be seen as a sort of traceability, moderates anonymity. We demonstrate two generic constructions of CDVS from (i) ring signatures, (non-ring) signatures, pseudorandom function, and commitment scheme, and (ii) claimable ring signatures (by Park and Sealfon, CRYPTO'19).

    Download PDF (6203K)
  • Hirotomo SHINOKI, Koji NUIDA
    Article type: PAPER
    2024 Volume E107.A Issue 3 Pages 218-233
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: June 27, 2023
    JOURNAL FREE ACCESS

    Homomorphic encryption (HE) is public key encryption that enables computation over ciphertexts without decrypting them. To overcome an issue that HE cannot achieve IND-CCA2 security, the notion of keyed-homomorphic encryption (KH-PKE) was introduced (Emura et al., PKC 2013), which has a separate homomorphic evaluation key and can achieve stronger security named KH-CCA security. The contributions of this paper are twofold. First, recall that the syntax of KH-PKE assumes that homomorphic evaluation is performed for single operations, and KH-CCA security was formulated based on this syntax. Consequently, if the homomorphic evaluation algorithm is enhanced in a way of gathering up sequential operations as a single evaluation, then it is not obvious whether or not KH-CCA security is preserved. In this paper, we show that KH-CCA security is in general not preserved under such modification, while KH-CCA security is preserved when the original scheme additionally satisfies circuit privacy. Secondly, Catalano and Fiore (ACM CCS 2015) proposed a conversion method from linearly HE schemes into two-level HE schemes, the latter admitting addition and a single multiplication for ciphertexts. In this paper, we extend the conversion to the case of linearly KH-PKE schemes to obtain two-level KH-PKE schemes. Moreover, based on the generalized version of Catalano-Fiore conversion, we also construct a similar conversion from d-level KH-PKE schemes into 2d-level KH-PKE schemes.

    Download PDF (6906K)
  • Daisuke MAEDA, Koki MORIMURA, Shintaro NARISADA, Kazuhide FUKUSHIMA, T ...
    Article type: PAPER
    2024 Volume E107.A Issue 3 Pages 234-247
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: September 14, 2023
    JOURNAL FREE ACCESS

    We propose how to homomorphically evaluate arbitrary univariate and bivariate integer functions such as division. A prior work proposed by Okada et al. (WISTP'18) uses polynomial evaluations such that the scheme is still compatible with the SIMD operations in BFV and BGV schemes, and is implemented with the input domain ℤ257. However, the scheme of Okada et al. requires the quadratic numbers of plaintext-ciphertext multiplications and ciphertext-ciphertext additions in the input domain size, and although these operations are more lightweight than the ciphertext-ciphertext multiplication, the quadratic complexity makes handling larger inputs quite inefficient. In this work, first we improve the prior work and also propose a new approach that exploits the packing method to handle the larger input domain size instead of enabling the SIMD operation, thus making it possible to work with the larger input domain size, e.g., ℤ215 in a reasonably efficient way. In addition, we show how to slightly extend the input domain size to ℤ216 with a relatively moderate overhead. Further we show another approach to handling the larger input domain size by using two ciphertexts to encrypt one integer plaintext and applying our techniques for uni/bivariate function evaluation. We implement the prior work of Okada et al., our improved version of Okada et al., and our new scheme in PALISADE with the input domain ℤ215, and confirm that the estimated run-times of the prior work and our improved version of the prior work are still about 117 days and 59 days respectively while our new scheme can be computed in 307 seconds.

    Download PDF (1643K)
  • Kyoichi ASANO, Keita EMURA, Atsushi TAKAYASU
    Article type: PAPER
    2024 Volume E107.A Issue 3 Pages 248-259
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: October 05, 2023
    JOURNAL FREE ACCESS

    Identity-based encryption with equality test (IBEET) is a variant of identity-based encryption (IBE), in which any user with trapdoors can check whether two ciphertexts are encryption of the same plaintext. Although several lattice-based IBEET schemes have been proposed, they have drawbacks in either security or efficiency. Specifically, most IBEET schemes only satisfy selective security, while public keys of adaptively secure schemes in the standard model consist of matrices whose numbers are linear in the security parameter. In other words, known lattice-based IBEET schemes perform poorly compared to the state-of-the-art lattice-based IBE schemes (without equality test). In this paper, we propose a semi-generic construction of CCA-secure lattice-based IBEET from a certain class of lattice-based IBE schemes. As a result, we obtain the first lattice-based IBEET schemes with adaptive security and CCA security in the standard model without sacrificing efficiency. This is because, our semi-generic construction can use several state-of-the-art lattice-based IBE schemes as underlying schemes, e.g. Yamada's IBE scheme (CRYPTO'17).

    Download PDF (1077K)
  • Keita EMURA
    Article type: PAPER
    2024 Volume E107.A Issue 3 Pages 260-274
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: September 12, 2023
    JOURNAL FREE ACCESS

    Public key authenticated encryption with keyword search (PAEKS) has been proposed, where a sender's secret key is required for encryption, and a trapdoor is associated with not only a keyword but also the sender. This setting allows us to prevent information leakage of keyword from trapdoors. Liu et al. (ASIACCS 2022) proposed a generic construction of PAEKS based on word-independent smooth projective hash functions (SPHFs) and PEKS. In this paper, we propose a new generic construction of PAEKS, which is more efficient than Liu et al.'s in the sense that we only use one SPHF, but Liu et al. used two SPHFs. In addition, for consistency we considered a security model that is stronger than Liu et al.'s. Briefly, Liu et al. considered only keywords even though a trapdoor is associated with not only a keyword but also a sender. Thus, a trapdoor associated with a sender should not work against ciphertexts generated by the secret key of another sender, even if the same keyword is associated. That is, in the previous definitions, there is room for a ciphertext to be searchable even though the sender was not specified when the trapdoor is generated, that violates the authenticity of PAKES. Our consistency definition considers a multi-sender setting and captures this case. In addition, for indistinguishability against chosen keyword attack (IND-CKA) and indistinguishability against inside keyword guessing attack (IND-IKGA), we use a stronger security model defined by Qin et al. (ProvSec 2021), where an adversary is allowed to query challenge keywords to the encryption and trapdoor oracles. We also highlight several issues associated with the Liu et al. construction in terms of hash functions, e.g., their construction does not satisfy the consistency that they claimed to hold.

    Download PDF (724K)
  • Yasuhiko IKEMATSU, Tsunekazu SAITO
    Article type: PAPER
    2024 Volume E107.A Issue 3 Pages 275-282
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: September 11, 2023
    JOURNAL FREE ACCESS

    Multivariate public key cryptosystems (MPKC) are constructed based on the problem of solving multivariate quadratic equations (MQ problem). Among various multivariate schemes, UOV is an important signature scheme since it is underlying some signature schemes such as MAYO, QR-UOV, and Rainbow which was a finalist of NIST PQC standardization project. To analyze the security of a multivariate scheme, it is necessary to analyze the first fall degree or solving degree for the system of polynomial equations used in specific attacks. It is known that the first fall degree or solving degree often relates to the Hilbert series of the ideal generated by the system. In this paper, we study the Hilbert series of the UOV scheme, and more specifically, we study the Hilbert series of ideals generated by quadratic polynomials used in the central map of UOV. In particular, we derive a prediction formula of the Hilbert series by using some experimental results. Moreover, we apply it to the analysis of the reconciliation attack for MAYO.

    Download PDF (798K)
  • Keitaro HIWATASHI, Koji NUIDA
    Article type: PAPER
    2024 Volume E107.A Issue 3 Pages 283-290
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: October 04, 2023
    JOURNAL FREE ACCESS

    Secure two-party computation is a cryptographic tool that enables two parties to compute a function jointly without revealing their inputs. It is known that any function can be realized in the correlated randomness (CR) model, where a trusted dealer distributes input-independent CR to the parties beforehand. Sometimes we can construct more efficient secure two-party protocol for a function g than that for a function f, where g is a restriction of f. However, it is not known in which case we can construct more efficient protocol for domain-restricted function. In this paper, we focus on the size of CR. We prove that we can construct more efficient protocol for a domain-restricted function when there is a “good” structure in CR space of a protocol for the original function, and show a unified way to construct a more efficient protocol in such case. In addition, we show two applications of the above result: The first application shows that some known techniques of reducing CR size for domain-restricted function can be derived in a unified way, and the second application shows that we can construct more efficient protocol than an existing one using our result.

    Download PDF (1993K)
  • Takayuki SASAKI, Mami KAWAGUCHI, Takuhiro KUMAGAI, Katsunari YOSHIOKA, ...
    Article type: PAPER
    2024 Volume E107.A Issue 3 Pages 291-305
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: September 19, 2023
    JOURNAL FREE ACCESS

    In recent years, cyber attacks against infrastructure have become more serious. Unfortunately, infrastructures with vulnerable remote management devices, which allow attackers to control the infrastructure, have been reported. Targeted attacks against infrastructure are conducted manually by human attackers rather than automated scripts. Here, open questions are how often the attacks against such infrastructure happen and what attackers do after intrusions. In this empirical study, we observe the accesses, including attacks and security investigation activities, using the customized infrastructure honeypot. The proposed honeypot comprises (1) a platform that easily deploys real devices as honeypots, (2) a mechanism to increase the number of fictional facilities by changing the displayed facility names on the WebUI for each honeypot instance, (3) an interaction mechanism with visitors to infer their purpose, and (4) tracking mechanisms to identify visitors for long-term activities. We implemented and deployed the honeypot for 31 months. Our honeypot observed critical operations, such as changing configurations of a remote management device. We also observed long-term access to WebUI and Telnet service of the honeypot.

    Download PDF (10918K)
  • Ren TAKEUCHI, Rikima MITSUHASHI, Masakatsu NISHIGAKI, Tetsushi OHKI
    Article type: PAPER
    2024 Volume E107.A Issue 3 Pages 306-318
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: September 19, 2023
    JOURNAL FREE ACCESS

    The war between cyber attackers and security analysts is gradually intensifying. Owing to the ease of obtaining and creating support tools, recent malware continues to diversify into variants and new species. This increases the burden on security analysts and hinders quick analysis. Identifying malware families is crucial for efficiently analyzing diversified malware; thus, numerous low-cost, general-purpose, deep-learning-based classification techniques have been proposed in recent years. Among these methods, malware images that represent binary features as images are often used. However, no models or architectures specific to malware classification have been proposed in previous studies. Herein, we conduct a detailed analysis of the behavior and structure of malware and focus on PE sections that capture the unique characteristics of malware. First, we validate the features of each PE section that can distinguish malware families. Then, we identify PE sections that contain adequate features to classify families. Further, we propose an ensemble learning-based classification method that combines features of highly discriminative PE sections to improve classification accuracy. The validation of two datasets confirms that the proposed method improves accuracy over the baseline, thereby emphasizing its importance.

    Download PDF (14129K)
  • Vu-Trung-Duong LE, Hoai-Luan PHAM, Thi-Hong TRAN, Yasuhiko NAKASHIMA
    Article type: PAPER
    2024 Volume E107.A Issue 3 Pages 319-330
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: September 04, 2023
    JOURNAL FREE ACCESS

    Blockchain-based Internet of Things (IoT) applications require flexible, fast, and low-power hashing hardware to ensure IoT data integrity and maintain blockchain network confidentiality. However, existing hashing hardware poses challenges in achieving high performance and low power and limits flexibility to compute multiple hash functions with different message lengths. This paper introduces the flexible and energy-efficient crypto-processor (FECP) to achieve high flexibility, high speed, and low power with high hardware efficiency for blockchain-based IoT applications. To achieve these goals, three new techniques are proposed, namely the crypto arithmetic logic unit (Crypto-ALU), dual buffering extension (DBE), and local data memory (LDM) scheduler. The experiments on ASIC show that the FECP can perform various hash functions with a power consumption of 0.239-0.676W, a throughput of 10.2-3.35Gbps, energy efficiency of 4.44-14.01Gbps/W, and support up to 8916-bit message input. Compared to state-of-art works, the proposed FECP is 1.65-4.49 times, 1.73-21.19 times, and 1.48-17.58 times better in throughput, energy efficiency, and energy-delay product (EDP), respectively.

    Download PDF (5666K)
  • Hanae NOZAKI, Kazukuni KOBARA
    Article type: PAPER
    2024 Volume E107.A Issue 3 Pages 331-343
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: September 25, 2023
    JOURNAL FREE ACCESS

    In the field of machine learning security, as one of the attack surfaces especially for edge devices, the application of side-channel analysis such as correlation power/electromagnetic analysis (CPA/CEMA) is expanding. Aiming to evaluate the leakage resistance of neural network (NN) model parameters, i.e. weights and biases, we conducted a feasibility study of CPA/CEMA on floating-point (FP) operations, which are the basic operations of NNs. This paper proposes approaches to recover weights and biases using CPA/CEMA on multiplication and addition operations, respectively. It is essential to take into account the characteristics of the IEEE 754 representation in order to realize the recovery with high precision and efficiency. We show that CPA/CEMA on FP operations requires different approaches than traditional CPA/CEMA on cryptographic implementations such as the AES.

    Download PDF (6603K)
  • Tatsuya OYAMA, Kota YOSHIDA, Shunsuke OKURA, Takeshi FUJINO
    Article type: PAPER
    2024 Volume E107.A Issue 3 Pages 344-354
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: September 26, 2023
    JOURNAL FREE ACCESS

    Adversarial examples (AEs), which cause misclassification by adding subtle perturbations to input images, have been proposed as an attack method on image-classification systems using deep neural networks (DNNs). Physical AEs created by attaching stickers to traffic signs have been reported, which are a threat to traffic-sign-recognition DNNs used in advanced driver assistance systems. We previously proposed an attack method for generating a noise area on images by superimposing an electrical signal on the mobile industry processor interface and showed that it can generate a single adversarial mark that triggers a backdoor attack on the input image. Therefore, we propose a misclassification attack method n DNNs by creating AEs that include small perturbations to multiple places on the image by the fault injection. The perturbation position for AEs is pre-calculated in advance against the target traffic-sign image, which will be captured on future driving. With 5.2% to 5.5% of a specific image on the simulation, the perturbation that induces misclassification to the target label was calculated. As the experimental results, we confirmed that the traffic-sign-recognition DNN on a Raspberry Pi was successfully misclassified when the target traffic sign was captured with. In addition, we created robust AEs that cause misclassification of images with varying positions and size by adding a common perturbation. We propose a method to reduce the amount of robust AEs perturbation. Our results demonstrated successful misclassification of the captured image with a high attack success rate even if the position and size of the captured image are slightly changed.

    Download PDF (32986K)
  • Shingo YASHIKI, Chako TAKAHASHI, Koutarou SUZUKI
    Article type: LETTER
    2024 Volume E107.A Issue 3 Pages 355-358
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: September 05, 2023
    JOURNAL FREE ACCESS

    This paper investigates the effects of backdoor attacks on graph neural networks (GNNs) trained through simple data augmentation by modifying the edges of the graph in graph classification. The numerical results show that GNNs trained with data augmentation remain vulnerable to backdoor attacks and may even be more vulnerable to such attacks than GNNs without data augmentation.

    Download PDF (323K)
Special Section on Information Theory and Its Applications
  • Yuichi KAJI
    2024 Volume E107.A Issue 3 Pages 359
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    JOURNAL FREE ACCESS
    Download PDF (386K)
  • Mitsugu IWAMOTO
    Article type: INVITED PAPER
    Subject area: Cryptography and Information Security
    2024 Volume E107.A Issue 3 Pages 360-372
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: December 01, 2023
    JOURNAL FREE ACCESS

    Information-theoretic security and computational security are fundamental paradigms of security in the theory of cryptography. The two paradigms interact with each other but have shown different progress, which motivates us to explore the intersection between them. In this paper, we focus on Multi-Party Computation (MPC) because the security of MPC is formulated by simulation-based security, which originates from computational security, even if it requires information-theoretic security. We provide several equivalent formalizations of the security of MPC under a semi-honest model from the viewpoints of information theory and statistics. The interpretations of these variants are so natural that they support the other aspects of simulation-based security. Specifically, the variants based on conditional mutual information and sufficient statistics are interesting because security proofs for those variants can be given by information measures and factorization theorem, respectively. To exemplify this, we show several security proofs of BGW (Ben-Or, Goldwasser, Wigderson) protocols, which are basically proved by constructing a simulator.

    Download PDF (651K)
  • Shoichiro YAMASAKI, Tomoko K. MATSUSHIMA, Kyohei ONO, Hirokazu TANAKA
    Article type: PAPER
    Subject area: Coding Theory and Techniques
    2024 Volume E107.A Issue 3 Pages 373-383
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: September 26, 2023
    JOURNAL FREE ACCESS

    The present study proposes a scheme in which variable-length orthogonal codes generated by combining inverse discrete Fourier transform matrices over a finite field multiplex user data into a multiplexed sequence and its sequence forms one or a plural number of codewords for Reed-Solomon coding. The proposed scheme realizes data multiplexing, error correction coding, and multi-rate transmitting at the same time. This study also shows a design example and its performance analysis of the proposed scheme.

    Download PDF (1909K)
  • Sho HIGUCHI, Yuta SAKAI
    Article type: PAPER
    Subject area: Source Coding and Data Compression
    2024 Volume E107.A Issue 3 Pages 384-392
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: July 03, 2023
    JOURNAL FREE ACCESS

    In this study, we consider the data compression with side information available at both the encoder and the decoder. The information source is assigned to a variable-length code that does not have to satisfy the prefix-free constraints. We define several classes of codes whose codeword lengths and error probabilities satisfy worse-case criteria in terms of side-information. As a main result, we investigate the exact first-order asymptotics with second-order bounds scaled as Θ(√n) as blocklength n increases under the regime of nonvanishing error probabilities. To get this result, we also derive its one-shot bounds by employing the cutoff operation.

    Download PDF (1111K)
  • Tomohiko UYEMATSU, Tetsunao MATSUTA
    Article type: PAPER
    Subject area: Source Coding and Data Compression
    2024 Volume E107.A Issue 3 Pages 393-403
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: August 16, 2023
    JOURNAL FREE ACCESS

    This paper proposes three new information measures for individual sequences and clarifies their properties. Our new information measures are called as the non-overlapping max-entropy, the overlapping smooth max-entropy, and the non-overlapping smooth max-entropy, respectively. These measures are related to the fixed-length coding of individual sequences. We investigate these measures, and show the following three properties: (1) The non-overlapping max-entropy coincides with the topological entropy. (2) The overlapping smooth max-entropy and the non-overlapping smooth max-entropy coincide with the Ziv-entropy. (3) When an individual sequence is drawn from an ergodic source, the overlapping smooth max-entropy and the non-overlapping smooth max-entropy coincide with the entropy rate of the source. Further, we apply these information measures to the fixed-length coding of individual sequences, and propose some new universal coding schemes which are asymptotically optimum.

    Download PDF (1035K)
  • Mikihiko NISHIARA, Yuki ITO
    Article type: PAPER
    Subject area: Source Coding and Data Compression
    2024 Volume E107.A Issue 3 Pages 404-408
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: October 10, 2023
    JOURNAL FREE ACCESS

    The achievability part of the rate-distortion theorem is proved by showing existence of good codes. For i.i.d. sources, two methods showing existence are known; random coding and non-random coding. For general sources, however, no proof in which good codes are constructed with non-random coding is found. In this paper, with a non-random method of code construction, we prove the achievability part of the rate-distortion theorem for general sources. Moreover, we also prove a stochastic variation of the rate-distortion theorem with the same method.

    Download PDF (1188K)
  • Takahiro OTA, Akiko MANADA
    Article type: PAPER
    Subject area: Source Coding and Data Compression
    2024 Volume E107.A Issue 3 Pages 409-416
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: September 05, 2023
    JOURNAL FREE ACCESS

    A circular string formed by connecting the first and the last symbols of a string is one of the simplest sequence forms, and it has been used for many applications such as data compression and fragment assembly problem. A sufficient condition on the lengths of substrings with frequencies for reconstruction of an input circular binary string is shown. However, there are no detailed descriptions on the proof of the sufficient condition and reconstruction algorithm. In this paper, we prove a necessary and sufficient condition on the lengths of substrings with frequencies for reconstruction of the circular string. We show the length is shorter than that of previous study for some circular strings. For improving the length, we use minimal absent words (MAWs) for given substrings of length k, and we propose a new construction algorithm of MAWs of length h(>k) while a conventional construction algorithm of MAWs can construct MAWs of length (≤k). Moreover, we propose reconstruction algorithm of an input circular string for given substrings satisfying the new condition.

    Download PDF (859K)
  • Kengo HASHIMOTO, Ken-ichi IWATA
    Article type: PAPER
    Subject area: Source Coding and Data Compression
    2024 Volume E107.A Issue 3 Pages 417-447
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: September 07, 2023
    JOURNAL FREE ACCESS

    The class of k-bit delay decodable codes, source codes allowing decoding delay of at most k bits for k≥0, can attain a shorter average codeword length than Huffman codes. This paper discusses the general properties of the class of k-bit delay decodable codes with a finite number of code tables and proves two theorems which enable us to limit the scope of codes to be considered when discussing optimal k-bit delay decodable codes.

    Download PDF (1040K)
  • Koshi SHIMADA, Shota SAITO, Toshiyasu MATSUSHIMA
    Article type: PAPER
    Subject area: Source Coding and Data Compression
    2024 Volume E107.A Issue 3 Pages 448-457
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: August 24, 2023
    JOURNAL FREE ACCESS

    The context tree model has the property that the occurrence probability of symbols is determined from a finite past sequence and is a broader class of sources that includes i.i.d. or Markov sources. This paper proposes a non-stationary source with context tree models that change from interval to interval. The Bayes code for this source requires weighting of the posterior probabilities of the context tree models and change points, so the computational complexity of it usually increases to exponential order. Therefore, the challenge is how to reduce the computational complexity. In this paper, we propose a special class of prior probability distribution of context tree models and change points and develop an efficient Bayes coding algorithm by combining two existing Bayes coding algorithms. The algorithm minimizes the Bayes risk function of the proposed source in this paper, and the computational complexity of the proposed algorithm is polynomial order. We investigate the behavior and performance of the proposed algorithm by conducting experiments.

    Download PDF (2475K)
  • Masaki HORI, Mikihiko NISHIARA
    Article type: PAPER
    Subject area: Shannon Theory
    2024 Volume E107.A Issue 3 Pages 458-463
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: October 10, 2023
    JOURNAL FREE ACCESS

    A channel coding problem with cost constraint for general channels is considered. Verdú and Han derived ϵ-capacity for general channels. Following the same lines of its proof, we can also derive ϵ-capacity with cost constraint. In this paper, we derive a formula for ϵ-capacity with cost constraint allowing overrun. In order to prove this theorem, a new variation of Feinstein's lemma is applied to select codewords satisfying cost constraint and codewords not satisfying cost constraint.

    Download PDF (568K)
  • Toru NAKANISHI, Atsuki IRIBOSHI, Katsunobu IMAI
    Article type: PAPER
    Subject area: Cryptography and Information Security
    2024 Volume E107.A Issue 3 Pages 464-475
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: September 06, 2023
    JOURNAL FREE ACCESS

    As one of privacy-enhancing authentications suitable for decentralized environments, ring signatures have intensively been researched. In ring signatures, each user can choose any ad-hoc set of users (specified by public keys) called a ring, and anonymously sign a message as one of the users. However, in applications of anonymous authentications, users may misbehave the service due to the anonymity, and thus a mechanism to exclude the anonymous misbehaving users is required. However, in the existing ring signature scheme, a trusted entity to open the identity of the user is needed, but it is not suitable for the decentralized environments. On the other hand, as another type of anonymous authentications, a decentralized blacklistable anonymous credential system is proposed, where anonymous misbehaving users can be detected and excluded by a blacklist. However, the DL-based instantiation needs O(N) proof size for the ring size N. In the research line of the DL-based ring signatures, an efficient scheme with O(log N) signature size, called DualRing, is proposed. In this paper, we propose a DL-based blacklistable ring signature scheme extended from DualRing, where in addition to the short O(log N) signature size for N, the blacklisting mechanism is realized to exclude misbehaving users. Since the blacklisting mechanism causes additional costs in our scheme, the signature size is O(log N+), where is the blacklist size.

    Download PDF (1620K)
  • Daisuke HIBINO, Tomoharu SHIBUYA
    Article type: PAPER
    Subject area: Cryptography and Information Security
    2024 Volume E107.A Issue 3 Pages 476-485
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: August 10, 2023
    JOURNAL FREE ACCESS

    Distributed computing is one of the powerful solutions for computational tasks that need the massive size of dataset. Lagrange coded computing (LCC), proposed by Yu et al. [15], realizes private and secure distributed computing under the existence of stragglers, malicious workers, and colluding workers by using an encoding polynomial. Since the encoding polynomial depends on a dataset, it must be updated every arrival of new dataset. Therefore, it is necessary to employ efficient algorithm to construct the encoding polynomial. In this paper, we propose Newton coded computing (NCC) which is based on Newton interpolation to construct the encoding polynomial. Let K, L, and T be the number of data, the length of each data, and the number of colluding workers, respectively. Then, the computational complexity for construction of an encoding polynomial is improved from O(L(K+T)log 2(K+T)log log (K+T)) for LCC to O(L(K+T)log (K+T)) for the proposed method. Furthermore, by applying the proposed method, the computational complexity for updating the encoding polynomial is improved from O(L(K+T)log 2(K+T)log log (K+T)) for LCC to O(L) for the proposed method.

    Download PDF (1119K)
  • Asahi MIZUKOSHI, Ayano NAKAI-KASAI, Tadashi WADAYAMA
    Article type: PAPER
    Subject area: Communication Theory and Systems
    2024 Volume E107.A Issue 3 Pages 486-492
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: August 04, 2023
    JOURNAL FREE ACCESS

    This paper proposes the periodical successive over-relaxation (PSOR)-Jacobi algorithm for minimum mean squared error (MMSE) detection of multiple-input multiple-output (MIMO) signals. The proposed algorithm has the advantages of two conventional methods. One is the Jacobi method, which is an iterative method for solving linear equations and is suitable for parallel implementation. The Jacobi method is thus a promising candidate for high-speed simultaneous linear equation solvers for the MMSE detector. The other is the Chebyshev PSOR method, which has recently been shown to accelerate the convergence speed of linear fixed-point iterations. We compare the convergence performance of the PSOR-Jacobi algorithm with that of conventional algorithms via computer simulation. The results show that the PSOR-Jacobi algorithm achieves faster convergence without increasing computational complexity, and higher detection performance for a fixed number of iterations. This paper also proposes an efficient computation method of inverse matrices using the PSOR-Jacobi algorithm. The results of computer simulation show that the PSOR-Jacobi algorithm also accelerates the computation of inverse matrix.

    Download PDF (2577K)
  • Ken HISANAGA, Motohiko ISAKA
    Article type: PAPER
    Subject area: Signal Processing
    2024 Volume E107.A Issue 3 Pages 493-502
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: August 30, 2023
    JOURNAL FREE ACCESS

    In this paper, we introduce a framework of distributed orthogonal approximate message passing for recovering sparse vector based on sensing by multiple nodes. The iterative recovery process consists of local computation at each node, and global computation performed either by a particular node or joint computation on the overall network by exchanging messages. We then propose a method to reduce the communication cost between the nodes while maintaining the recovery performance.

    Download PDF (1317K)
  • Shota SAITO
    Article type: PAPER
    Subject area: Estimation
    2024 Volume E107.A Issue 3 Pages 503-509
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: August 09, 2023
    JOURNAL FREE ACCESS

    Information-theoretic lower bounds of the Bayes risk have been investigated for a problem of parameter estimation in a Bayesian setting. Previous studies have proven the lower bound of the Bayes risk in a different manner and characterized the lower bound via different quantities such as mutual information, Sibson's α-mutual information, f-divergence, and Csiszár's f-informativity. In this paper, we introduce an inequality called a “meta-bound for lower bounds of the Bayes risk” and show that the previous results can be derived from this inequality.

    Download PDF (723K)
  • Jun SUZUKI
    Article type: PAPER
    Subject area: Quantum Information Theory
    2024 Volume E107.A Issue 3 Pages 510-518
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: August 16, 2023
    JOURNAL FREE ACCESS

    In this work we propose a Bayesian version of the Nagaoka-Hayashi bound when estimating a parametric family of quantum states. This lower bound is a generalization of a recently proposed bound for point estimation to Bayesian estimation. We then show that the proposed lower bound can be efficiently computed as a semidefinite programming problem. As a lower bound, we also derive a Bayesian version of the Holevo-type bound from the Bayesian Nagaoka-Hayashi bound. Lastly, we prove that the new lower bound is tighter than the Bayesian quantum logarithmic derivative bounds.

    Download PDF (1024K)
  • Minami SATO, Sosuke MINAMOTO, Ryuichi SAKAI, Yasuyuki MURAKAMI
    Article type: LETTER
    Subject area: Cryptography and Information Security
    2024 Volume E107.A Issue 3 Pages 519-522
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: August 04, 2023
    JOURNAL FREE ACCESS

    It is proven that many public-key cryptosystems would be broken by the quantum computer. The knapsack cryptosystem which is based on the subset sum problem has the potential to be a quantum-resistant cryptosystem. Murakami and Kasahara proposed a SOSI trapdoor sequence which is made by combining shifted-odd (SO) and super-increasing (SI) sequence in the modular knapsack cryptosystem. This paper firstly show that the key generation method could not achieve a secure density against the low-density attack. Second, we propose a high-density key generation method and confirmed that the proposed scheme is secure against the low-density attack.

    Download PDF (334K)
  • Yuta NAKAHARA, Toshiyasu MATSUSHIMA
    Article type: LETTER
    Subject area: Learning
    2024 Volume E107.A Issue 3 Pages 523-525
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: August 23, 2023
    JOURNAL FREE ACCESS

    Previously, we proposed a probabilistic data generation model represented by an unobservable tree and a sequential updating method to calculate a posterior distribution over a set of trees. The set is called a meta-tree. In this paper, we propose a more efficient batch updating method.

    Download PDF (284K)
  • Shogo CHIWAKI, Ryutaroh MATSUMOTO
    Article type: LETTER
    Subject area: Quantum Information Theory
    2024 Volume E107.A Issue 3 Pages 526-529
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: September 20, 2023
    JOURNAL FREE ACCESS

    Stabilizer-based quantum secret sharing has two methods to reconstruct a quantum secret: The erasure correcting procedure and the unitary procedure. It is known that the unitary procedure has a smaller circuit width. On the other hand, it is unknown which method has smaller depth and fewer circuit gates. In this letter, it is shown that the unitary procedure has smaller depth and fewer circuit gates than the erasure correcting procedure which follows a standard framework performing measurements and unitary operators according to the measurements outcomes, when the circuits are designed for quantum secret sharing using the [[5, 1, 3]] binary stabilizer code. The evaluation can be reversed if one discovers a better circuit for the erasure correcting procedure which does not follow the standard framework.

    Download PDF (280K)
Special Section on VLSI Design and CAD Algorithms
  • Nozomu TOGAWA
    2024 Volume E107.A Issue 3 Pages 530
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    JOURNAL FREE ACCESS
    Download PDF (386K)
  • Masahiro NISHIMURA, Taito MANABE, Yuichiro SHIBATA
    Article type: PAPER
    Subject area: VLSI Design Technology and CAD
    2024 Volume E107.A Issue 3 Pages 531-539
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: August 31, 2023
    JOURNAL FREE ACCESS

    This paper presents an FPGA implementation of real-time high dynamic range (HDR) synthesis, which expresses a wide dynamic range by combining multiple images with different exposures using image pyramids. We have implemented a pipeline that performs streaming processing on images without using external memory. However, implementation for high-resolution images has been difficult due to large memory usage for line buffers. Therefore, we propose an image compression algorithm based on adaptive differential pulse code modulation (ADPCM). Compression modules based on the algorithm can be easily integrated into the pipeline. When the image resolution is 4K and the pyramid depth is 7, memory usage can be halved from 168.48% to 84.32% by introducing the compression modules, resulting in better quality.

    Download PDF (17064K)
  • Jiaxuan LU, Yutaka MASUDA, Tohru ISHIHARA
    Article type: PAPER
    Subject area: VLSI Design Technology and CAD
    2024 Volume E107.A Issue 3 Pages 540-548
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: August 31, 2023
    JOURNAL FREE ACCESS

    Approximate computing (AC) saves energy and improves performance by introducing approximation into computation in error-torrent applications. This work focuses on an AC strategy that accurately performs important computations and approximates others. In order to make AC circuits practical, we need to determine which computation is how important carefully, and thus need to appropriately approximate the redundant computation for maintaining the required computational quality. In this paper, we focus on the importance of computations at the flip-flop (FF) level and propose a novel importance evaluation methodology. The key idea of the proposed methodology is a two-step fault injection algorithm to extract the near-optimal set of redundant FFs in the circuit. In the first step, the proposed methodology performs the FI simulation for each FF and extracts the candidates of redundant FFs. Then, in the second step, the proposed methodology extracts the set of redundant FFs in a binary search manner. Thanks to the two-step strategy, the proposed algorithm reduces the complexity of architecture exploration from an exponential order to a linear order without understanding the functionality and behavior of the target application program. Experimental results show that the proposed methodology identifies the candidates of redundant FFs depending on the given constraints. In a case study of an image processing accelerator, the truncation for identified redundant FFs reduces the circuit area by 29.6% and saves power dissipation by 44.8% under the ASIC implementation while satisfying the PSNR constraint. Similarly, the dynamic power dissipation is saved by 47.2% under the FPGA implementation.

    Download PDF (2510K)
  • Momoko FUKUDA, Makoto IKEDA
    Article type: PAPER
    Subject area: VLSI Design Technology and CAD
    2024 Volume E107.A Issue 3 Pages 549-556
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: August 31, 2023
    JOURNAL FREE ACCESS

    We have realized a design automation platform of hardware accelerator for pairing operation over multiple elliptic curve parameters. Pairing operation is one of the fundamental operations to realize functional encryption. However, known as a computational complexity-heavy algorithm. Also because there have been not yet identified standard parameters, we need to choose curve parameters based on the required security level and affordable hardware resources. To explore this design optimization for each curve parameter is essential. In this research, we have realized an automated design platform for pairing hardware for such purposes. Optimization results show almost equivalent to those prior-art designs by hand.

    Download PDF (2598K)
  • Sohei SHIMOMAI, Kei UEDA, Shinji KIMURA
    Article type: PAPER
    Subject area: Algorithms and Data Structures
    2024 Volume E107.A Issue 3 Pages 557-565
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: September 25, 2023
    JOURNAL FREE ACCESS

    Recently, Quantum Annealing (QA) has attracted attention as an efficient algorithm for combinatorial optimization problems. In QA, the input data size becomes large and its reduction is important for accelerating by the hardware emulation since the usable memory size and its bandwidth are limited. The paper proposes the compression method of input sparse matrices for QA emulator. The proposed method uses the sparseness of the coefficient matrix and the reappearance of the same values. An independent table is introduced and data are compressed by the search and registration method of two consecutive data in the value table. The proposed method is applied to Traveling Salesman Problem (TSP) with 32, 64 and 96 cities and Nurse Scheduling Problem (NSP). The proposed method could reduce the amount of data by 1/40 for 96 city TSP and could manage 96 city TSP on the hardware emulator. When applied to NSP, we confirmed the effectiveness of the proposed method by the compression ratio ranging from 1/4 to 1/11.8. The data reduction is also useful for the simulation/emulation performance when using the compressed data directly and 1.9 times faster speed can be found on 96 city TSP than the CSR-based method.

    Download PDF (2389K)
  • Ryosuke MATSUO, Shin-ichi MINATO
    Article type: PAPER
    Subject area: VLSI Design Technology and CAD
    2024 Volume E107.A Issue 3 Pages 566-574
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: September 06, 2023
    JOURNAL FREE ACCESS

    Logic circuits based on a photonic integrated circuit (PIC) have attracted significant interest due to their ultra-high-speed operation. However, they have a fundamental disadvantage that a large amount of the optical signal power is discarded in the path from the optical source to the optical output, which results in significant power consumption. This optical signal power loss is called a garbage output. To address this issue, this paper considers a circuit design without garbage outputs. Although a method for synthesizing an optical logic circuit without garbage outputs is proposed, this synthesis method can not obtain the optimal solution, such as a circuit with the minimum number of gates. This paper proposes a cross-bar gate logic (CBGL) as a new logic structure for optical logic circuits without garbage outputs, moreover enumerates the CBGLs with the minimum number of gates for all three input logic functions by an exhaustive search. Since the search space is vast, our enumeration algorithm incorporates a technique to prune it efficiently. Experimental results for all three-input logic functions demonstrate that the maximum number of gates required to implement the target function is five. In the best case, the number of gates in enumerated CBGLs is one-half compared to the existing method for optical logic circuits without garbage outputs.

    Download PDF (1664K)
  • Kotaro ABE, Makoto IKEDA
    Article type: PAPER
    Subject area: VLSI Design Technology and CAD
    2024 Volume E107.A Issue 3 Pages 575-582
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: August 31, 2023
    JOURNAL FREE ACCESS

    In this work, template attacks that aimed to leak the nonce were performed on 256-bit ECDSA hardware to evaluate the resistance against side-channel attacks. The target hardware was an ASIC and was revealed to be vulnerable to the combination of template attacks and lattice attacks. Furthermore, the attack result indicated it was not enough to fix the MSB of the nonce to 1 which is a common countermeasure. Also, the success rate of template attacks was estimated by simulation. This estimation does not require actual hardware and enables us to test the security of the implementation in the design phase. To clarify the acceptable amount of the nonce leakage, the computational cost of lattice attacks was compared to that of ρ method which is a cryptanalysis method. As a result, the success rate of 2-bit leakage of the nonce must be under 62% in the case of 256-bit ECDSA. In other words, SNR must be under 2-4 in our simulation model.

    Download PDF (5554K)
  • Masayoshi YOSHIMURA, Atsuya TSUJIKAWA, Toshinori HOSOKAWA
    Article type: PAPER
    Subject area: VLSI Design Technology and CAD
    2024 Volume E107.A Issue 3 Pages 583-591
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: September 04, 2023
    JOURNAL FREE ACCESS

    In recent years, to meet strict time-to-market constraints, it has become difficult for only one semiconductor design company to design a VLSI. Thus, design companies purchase IP cores from third-party IP vendors and design only the necessary parts. On the other hand, since IP cores have the disadvantage that copyright infringement can be easily performed, logic locking has to be applied to them. Functional logic locking methods using TTLock are resilient to SAT attacks however vulnerable to FALL attacks. Additionally, it is difficult to design logic locking based on TTLock at the gate level. This paper proposes a logic locking method, CRLock, based on SAT attack and FALL attack resistance at the register transfer level. The CRLock is a logic locking method for controllers at RTL in which the designer selects a protected input pattern and modifies the controller based on the protection input pattern. In experimental results, we applied CRLock to MCNC'91 benchmark circuits and showed that all circuits are resistant to SAT and FALL attacks.

    Download PDF (2392K)
  • Tomohiro NISHIGUCHI, Nobutaka KUROKI, Masahiro NUMA
    Article type: PAPER
    Subject area: VLSI Design Technology and CAD
    2024 Volume E107.A Issue 3 Pages 592-599
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: October 10, 2023
    JOURNAL FREE ACCESS

    This paper proposes multi-gate reconfigurable (RECON) cells and a technology remapping approach using them as spare cells for post-mask functional engineering change orders (ECOs). With the rapid increase in circuit complexity, ECOs often occur in the post-mask stage of LSI designs. To deal with post-mask ECOs at a low cost, only the metal layers are redesigned by making functional changes using spare cells. For this purpose, 2T/4T/6T-RECON cells were proposed as reconfigurable spare cells. However, conventional RECON cells are used to implement single functions, which may result in unused transistors in the cells. In addition, the number of 2T/4T/6T-RECON spare cells used for post-mask ECOs varies greatly depending on the circuit to be implemented and the type of ECO that occurs. Therefore, functional ECOs may fail due to a lack of certain types of RECON cells, even if other types of RECON cells remain. To solve this problem, we propose multi-gate RECON cells that implement multiple functions in a single RECON cell while retaining the layouts of conventional 4T/6T-RECON base cells, and a technology remapping approach using them. The proposed approach not only reduces the number of used spare cells for modifications but also allows the flexible use of spare cells to fix them with less increase in wire length and delay. Experimental results have confirmed that the functional ECO success ratio is increased by 4.8pt on average and the total number of used spare cells is reduced by 5.6% on average. It has also been confirmed that the increase in wire length is reduced by 17.4% on average and the decrease in slack is suppressed by 21.6% on average.

    Download PDF (2395K)
  • Yuya USHIODA, Mineo KANEKO
    Article type: PAPER
    Subject area: VLSI Design Technology and CAD
    2024 Volume E107.A Issue 3 Pages 600-609
    Published: March 01, 2024
    Released on J-STAGE: March 01, 2024
    Advance online publication: September 04, 2023
    JOURNAL FREE ACCESS

    Adiabatic logic circuits are regarded as one of the most attractive solutions for low-power circuit design. This study is dedicated to optimizing the design of the Two-Level Adiabatic Logic (2LAL) circuit, which boasts a relatively simple structure and superior low-power performance among many asymptotically adiabatic or quasi-adiabatic logic families, but suffers from a large number of timing buffers for “decompute”. Our focus is on the “early decompute” technique for fully pipelined 2LAL, and we propose two ILP approaches for minimizing hardware cost through optimization of early decompute. In the first approach, the problem is formulated as a kind of scheduling problem, while it is reformulated as node selection problem (stable set problem). The performance of the proposed methods are evaluated using several benchmark circuits from ISCAS-85, and the maximum 70% hardware reduction is observed compared with an existing method.

    Download PDF (1844K)
feedback
Top