IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences
Online ISSN : 1745-1337
Print ISSN : 0916-8508
E98.A 巻, 4 号
選択された号の論文の17件中1~17を表示しています
Regular Section
  • Takahide TERADA, Haruki FUKUDA, Tadahiro KURODA
    原稿種別: PAPER
    専門分野: Analog Signal Processing
    2015 年 E98.A 巻 4 号 p. 932-941
    発行日: 2015年
    公開日: 2015/04/01
    ジャーナル 認証あり
    A rotating shaft with attached sensors is wrapped in a two-dimensional waveguide sheet through which the data and power are wirelessly transmitted. A retrodirective transponder array affixed to the sheet beamforms power to the moving sensor to eliminate the need for a battery. A universal on-sheet reference scheme is proposed for calibrating the transponder circuit delay variation and eliminating a crystal oscillator from the sensor. A base signal transmitted from the on-sheet reference device is used for generating the pilot signal transmitted from the sensor and the power signal transmitted from the transponder. A 0.18-µm CMOS transponder chip and the sheet with couplers were fabricated. The coupler has three resonant frequencies used for the proposed system. The measured propagation gain of the electric field changes to less than ±1.5dB within a 2.0-mm distance between the coupler and the sheet. The measured power transmission efficiency with beamforming is 23 times higher than that without it. Each transponder outputs 1W or less for providing 3mW to the sensor.
  • Gung-Yu PAN, Chih-Yen LAI, Jing-Yang JOU, Bo-Cheng Charles LAI
    原稿種別: PAPER
    専門分野: Systems and Control
    2015 年 E98.A 巻 4 号 p. 942-953
    発行日: 2015年
    公開日: 2015/04/01
    ジャーナル 認証あり
    Nowadays, computer systems are limited by the power and memory wall. As the Dynamic Random Access Memory (DRAM) has dominated the power consumption in modern devices, developing power-saving approaches on DRAM has become more and more important. Among several techniques on different abstract levels, scheduling-based power management policies can be applied to existing memory controllers to reduce power consumption without causing severe performance degradation. Existing power-aware schedulers cluster memory requests into sets, so that the large portion of the DRAM can be switched into the power saving mode; however, only the target addresses are taken into consideration when clustering, while we observe the types (read or write) of requests can play an important role. In this paper, we propose two scheduling-based power management techniques on the DRAM controller: the inter-rank read-write aware clustering approach greatly reduces the active standby power, and the intra-rank read-write aware reordering approach mitigates the performance degradation. The simulation results show that the proposed techniques effectively reduce 75% DRAM power on average. Compared with the existing policy, the power reduction is 10% more on average with comparable or less performance degradation for the proposed techniques.
  • Yinan SUN, Yongpan LIU, Zhibo WANG, Huazhong YANG
    原稿種別: PAPER
    専門分野: VLSI Design Technology and CAD
    2015 年 E98.A 巻 4 号 p. 954-965
    発行日: 2015年
    公開日: 2015/04/01
    ジャーナル 認証あり
    Function speculation design with error recovery mechanisms is quite promising due to its high performance and low area overhead. Previous work has focused on two-stage function speculation and thus lacks a systematic way to address the challenge of the multistage function speculation approach. This paper proposes a multistage function speculation with adaptive predictors and applies it in a novel adder. We deduced the analytical performance and area models for the design and validated them in our experiments. Based on those models, a general methodology is presented to guide design optimization. Both analytical proofs and experimental results on the fabricated chips show that the proposed adder's delay and area have a logarithmic and linear relationship with its bit number, respectively. Compared with the DesignWare IP, the proposed adder provides the same performance with 6-17% area reduction under different bit lengths.
  • Chin-Long WEY, Ping-Chang JUI, Muh-Tian SHIUE
    原稿種別: PAPER
    専門分野: VLSI Design Technology and CAD
    2015 年 E98.A 巻 4 号 p. 966-974
    発行日: 2015年
    公開日: 2015/04/01
    ジャーナル 認証あり
    A constant multiplier performs a multiplication of a data-input with a constant value. Constant multipliers are essential components in various types of arithmetic circuits, such as filters in digital signal processor (DSP) units, and they are prevalent in modern VLSI designs. This study presents an efficient algorithm and fast hardware implementation for performing multiply-by-(1+2k) operation with additions. No multiplications are needed. The value of (1+2k)N can be computed by adding N to its k-bit left-shifted value 2kN. The additions can be performed by the full-adder-based (FA-based) ripple carry adder (RCA) for simple architecture. This paper introduces the unit cells for additions (UCAs) to construct the UCA-based RCA which achieves 35% faster than the FA-based RCA in speed performance. Further, in order to improve the speed performance, a simple and modular hybrid adder is presented with the proposed UCA concept, where the carry lookahead adder (CLA) as a module and many of the CLA modules are serially connected in a fashion similar to the RCA. Results show that the hybrid adder significantly improves the speed performance.
  • Kee Sung KIM, Ik Rae JEONG
    原稿種別: PAPER
    専門分野: Cryptography and Information Security
    2015 年 E98.A 巻 4 号 p. 975-981
    発行日: 2015年
    公開日: 2015/04/01
    ジャーナル 認証あり
    A proxy signature scheme allows an entity to delegate his signing capabilities to another. Many schemes have been provided for use in numerous applications such as distributed computing, grid computing, and mobile communications. In 2003, Boldyreva et al. introduced the first formal security model of proxy signatures and also proposed a generic construction secure in their model. However, an adversary can arbitrarily alter the warrants of the proxy signatures because the warrants are not explicitly considered in their model. To solve this problem, Huang et al. provided an enhanced security model of proxy signatures in 2005. Some proxy signatures secure in this security model have been proposed but there is no generic construction yet. In this paper, we redefine and improve the Huang et al.'s security model in terms of multi-user and then provide a new generic construction of proxy signatures secure against our enhanced security model based on ID-based signatures. Moreover, we can make a lattice-based proxy signature scheme in the standard model from our result.
  • Jeong Eun SONG, Tae Youn HAN, Mun-Kyu LEE
    原稿種別: PAPER
    専門分野: Cryptography and Information Security
    2015 年 E98.A 巻 4 号 p. 982-991
    発行日: 2015年
    公開日: 2015/04/01
    ジャーナル 認証あり
    At Indocrypt 2005, Coglianese and Goi [1] suggested a new public key cryptosystem, MaTRU, which is a variant of NTRU. MaTRU is defined over ring M of k×k matrices whose elements are in the quotient ring R = Z[X]/(Xn-1). In addition, five example parameter sets suitable for this new structure were proposed. In this paper, we prove that it is impossible to generate appropriate key pairs for four parameter sets among the five proposed in [1] according to the key generation procedure described in [1]. The only parameter set where key pair generation is possible is when p, one of the parameters of MaTRU, is 2 and df, another parameter, is odd. Even with this parameter set, however, the decryption operation defined in [1] cannot recover an original plaintext from a given ciphertext because the value of another parameter, q, has been defined too small in [1]. Therefore, we propose an alternative method for key generation and suggest corrected parameter sets. In addition, a refined analysis for the key security of MaTRU is provided, and it is demonstrated that the key security may be significantly lower than that of the original analysis.
  • Kana DEGUCHI, Motohiko ISAKA
    原稿種別: PAPER
    専門分野: Coding Theory
    2015 年 E98.A 巻 4 号 p. 992-999
    発行日: 2015年
    公開日: 2015/04/01
    ジャーナル 認証あり
    We analyze the error performance of coding for ordered random variables with side information at the decoder, where encoder input as well as side information are deliberately extracted from the output of correlated sources. A tight upper bound on error probability is derived for linear encoding, and minimum distance decoding for a binary source and Gaussian distributed side information. Some features caused by the signal extraction are discussed.
  • Cesar CARRIZO, Kentaro KOBAYASHI, Hiraku OKADA, Masaaki KATAYAMA
    原稿種別: PAPER
    専門分野: Communication Theory and Signals
    2015 年 E98.A 巻 4 号 p. 1000-1005
    発行日: 2015年
    公開日: 2015/04/01
    ジャーナル 認証あり
    This manuscript presents a simple scheme to improve the performance of a feedback control system that uses power line channels for its feedback loop. The noise and attenuation of power lines, and thus the signal to noise ratio, are known to be cyclostationary. Such cyclic features in the channel allow us to predict virtually error free transmission instants as well as instants of high probability of errors. This paper introduces and evaluates the effectiveness of a packet transmission scheduling that collaborates with a predictive control scheme adapted to this cyclostationary environment. In other words, we explore the cooperation between the physical and application layers of the system in order to achieve an overall optimization. To rate the control quality of the system we evaluate its stability as well as its ability to follow control commands accurately. We compare a scheme of increased packet rate against our proposed scheme which emulates a high packet rate with the use of predictive control. Through this comparison, we verify the effectiveness of the proposed scheme to improve the control quality of the system, even under low signal to noise ratio conditions in the cyclostationary channel.
  • Kazuma SHINODA, Naoki KOBAYASHI, Ayako KATOH, Hideki KOMAGATA, Masahir ...
    原稿種別: PAPER
    専門分野: Image
    2015 年 E98.A 巻 4 号 p. 1006-1020
    発行日: 2015年
    公開日: 2015/04/01
    ジャーナル 認証あり
    Region of interest (ROI) coding is a useful function for many applications. JPEG2000 supports ROI coding and can decode ROIs preferentially regardless of the shape and number of the regions. However, if the number of regions is quite large, the ROI coding performance of JPEG2000 declines because the code-stream includes many useless non-ROI codes. This paper proposes a wavelet-based ROI coding method suited for multiple ROIs. The proposed wavelet transform does not access any non-ROIs when transforming the ROIs. Additionally, the proposed method eliminates the need for unnecessary coding of the bits in the higher bit planes of non-ROI regions by adding an ROI map to the code-stream. The experimental results show that the proposed method achieves a higher peak signal-to-noise ratio than the ROI coding of JPEG2000. The proposed method can be applied to both max-shift and scaling-based ROI coding.
  • Cui YANG, Lingjun LIU
    原稿種別: LETTER
    専門分野: Digital Signal Processing
    2015 年 E98.A 巻 4 号 p. 1021-1025
    発行日: 2015年
    公開日: 2015/04/01
    ジャーナル 認証あり
    A closed form frequency estimator is derived for estimating the frequency of a complex exponential signal, embedded in white Gaussian noise. The new estimator consists of the fast Fourier transform (FFT) as the coarse estimation and the phase of autocorrelation lags as the fine-frequency estimator. In the fine-frequency estimation, autocorrelations are calculated from the power-spectral density of the signal, based on the Wiener-Khinchin theorem. For simplicity and suppressing the effect of noise, only the spectrum lines around the actual tone are used. Simulation results show that, the performance of the proposed estimator is approaching the Cramer-Rao Bound (CRB), and has a lower SNR threshold compared with other existing estimators.
  • Minglong QI, Shengwu XIONG, Jingling YUAN, Wenbi RAO, Luo ZHONG
    原稿種別: LETTER
    専門分野: Cryptography and Information Security
    2015 年 E98.A 巻 4 号 p. 1026-1031
    発行日: 2015年
    公開日: 2015/04/01
    ジャーナル 認証あり
    We found that the work of Kim et al. [1] on trace representation of the Legendre sequence with the periods p ≡ ±3 (mod 8) can be improved by restricting the selection of the periods p while maintaining the form p ≡ ±3 (mod 8) unchanged. Our method relies on forcing the multiplicative group of residue classes modulo p, Zp*, to take 2 as the least primitive root. On the other hand, by relaxing the very strong condition in the theorem of these authors and by using the product among powers of the primitive root and powers of any quadratic residue element to represent an element in Zp*, we could extend Kim's formula so that it becomes a special case of our formula more general.
  • Jinyong CHANG, Rui XUE, Anling ZHANG
    原稿種別: LETTER
    専門分野: Cryptography and Information Security
    2015 年 E98.A 巻 4 号 p. 1032-1037
    発行日: 2015年
    公開日: 2015/04/01
    ジャーナル 認証あり
    In this letter, we prove that the Kurosawa-Desmedt (KD) scheme [10], which belongs to the hybrid framework, is KDM-CCA secure w.r.t. an ensemble proposed by Qin et al. in [12] under the decisional Diffie-Hellman assumption. Since our proof does not rely on the random oracle model, we partially answer the question presented by Davies and Stam in [7], where they hope to achieve the KDM-CCA security for hybrid encryption scheme in the standard model (i.e. not random oracle model). Moreover, our result may also make sense in practice since KD-scheme is (almost) the most efficient CCA secure scheme.
  • Fanxin ZENG, Linjie QIAN, Zhenyu ZHANG
    原稿種別: LETTER
    専門分野: Information Theory
    2015 年 E98.A 巻 4 号 p. 1038-1043
    発行日: 2015年
    公開日: 2015/04/01
    ジャーナル 認証あり
    Perfect arrays are widely applied to high-dimensional communications, time-frequency-coding, spatial correlation or map matching, built-in tests of VLSI-circuits, radar, and so on. The letter investigates perfect arrays over the 8-QAM+ constellation, and two constructions for yielding such arrays are presented. Furthermore, the family size of the proposed arrays is determined as well.
  • Jian GAO, Fang-Wei FU
    原稿種別: LETTER
    専門分野: Coding Theory
    2015 年 E98.A 巻 4 号 p. 1044-1048
    発行日: 2015年
    公開日: 2015/04/01
    ジャーナル 認証あり
    In this short correspondence, (1+uv)-constacyclic codes over the finite non-chain ring R[v]/(v2+v) are investigated, where R=F2+uF2 with u2=0. Some structural properties of this class of constacyclic codes are studied. Further, some optimal binary linear codes are obtained from these constacyclic codes.
  • Tatsumi KONISHI
    原稿種別: LETTER
    専門分野: Coding Theory
    2015 年 E98.A 巻 4 号 p. 1049-1053
    発行日: 2015年
    公開日: 2015/04/01
    ジャーナル 認証あり
    We propose a quasi-linear trellis-coded modulation (TCM) using nonbinary convolutional codes for quadrature amplitude modulation (QAM). First, we study a matched mapping which is able to reduce the computational complexity of the Euclidean distances between signal points of MQAM. As an example, we search for rate R=1/2 convolutional codes for coded 64QAM by this method. The symbol error rates of the proposed codes are estimated by the distance properties theoretically and they are verified by simulation. In addition, we compare the minimum free Euclidean distances of these new codes with their upper bounds. Finally, the bit error probabilitiy of the proposed coded modulation is compared with uncoded signal constellations and a conventional TCM code proposed by Ungerboeck. The result shows the proposed scheme outperform them on the AWGN channels.
  • Soohyun JANG, Eunsang LEE, Seongjoo LEE, Yunho JUNG
    原稿種別: LETTER
    専門分野: Communication Theory and Signals
    2015 年 E98.A 巻 4 号 p. 1054-1056
    発行日: 2015年
    公開日: 2015/04/01
    ジャーナル 認証あり
    A robust time synchronization algorithm is proposed for orthogonal frequency division multiplexing (OFDM) based aeronautical mobile airport communication systems (AeroMACS). Using a very sharp timing metric obtained from the preamble, the proposed algorithm shows very robust time synchronization performance for various channel models in an airport. Simulation results show that the proposed algorithm achieves an SNR gain of 2 to 3dB at the failure rate of 10-2 to 10-3 compared with previous algorithms.
Erratum
feedback
Top