IEICE Transactions on Information and Systems
Online ISSN : 1745-1361
Print ISSN : 0916-8532
E92.D 巻, 5 号
選択された号の論文の51件中1~50を表示しています
Special Section on Information and Communication System Security
  • Kouichi SAKURAI
    2009 年 E92.D 巻 5 号 p. 765
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
  • Heung Youl YOUM
    原稿種別: INVITED PAPER
    2009 年 E92.D 巻 5 号 p. 766-776
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    The Extensible Authentication Protocol (EAP) is an authentication framework that supports multiple authentication mechanisms [38] between a peer and an authentication server in a data communication network. EAP is used as a useful tool for enabling user authentication and distribution of session keys. There are numerous EAP methods that have been developed by global SDOs such as IETF, IEEE, ITU-T, and 3GPP. In this paper, we analyze the most widely deployed EAP methods ranging from the EAP-TLS [27] to the EAP-PSK [25]. In addition, we derive the security requirements of EAP methods meet, evaluate the typical EAP methods in terms of the security requirements, and discuss the features of the existing widely-deployed EAP methods. In addition, we identify two typical use cases for the EAP methods. Finally, recent global standardization activities in this area are reviewed.
  • Hsiao-Chien TSAI, Nai-Wei LO, Tzong-Chen WU
    原稿種別: INVITED PAPER
    2009 年 E92.D 巻 5 号 p. 777-786
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    In recent years huge potential benefits from novel applications in mobile ad hoc networks (MANET) have been discussed extensively. However, without robust security mechanisms and systems to provide safety shell through the MANET infrastructure, MANET applications can be vulnerable and hammered by malicious attackers easily. In order to detect misbehaved message routing and identify malicious attackers in MANET, schemes based on reputation concept have shown their advantages in this area in terms of good scalability and simple threshold-based detection strategy. We observed that previous reputation schemes generally use predefined thresholds which do not take into account the effect of behavior dynamics between nodes in a period of time. In this paper, we propose a Threshold-Adaptive Reputation System (TARS) to overcome the shortcomings of static threshold strategy and improve the overall MANET performance under misbehaved routing attack. A fuzzy-based inference engine is introduced to evaluate the trustiness of a node's one-hop neighbors. Malicious nodes whose trust values are lower than the adaptive threshold, will be detected and filtered out by their honest neighbors during trustiness evaluation process. The results of network simulation show that the TARS outperforms other compared schemes under security attacks in most cases and at the same time reduces the decrease of total packet delivery ratio by 67% in comparison with MANET without reputation system.
  • Koji NAKAO, Daisuke INOUE, Masashi ETO, Katsunari YOSHIOKA
    原稿種別: INVITED PAPER
    2009 年 E92.D 巻 5 号 p. 787-798
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    Considering rapid increase of recent highly organized and sophisticated malwares, practical solutions for the countermeasures against malwares especially related to zero-day attacks should be effectively developed in an urgent manner. Several research activities have been already carried out focusing on statistic calculation of network events by means of global network sensors (so-called macroscopic approach) as well as on direct malware analysis such as code analysis (so-called microscopic approach). However, in the current research activities, it is not clear at all how to inter-correlate between network behaviors obtained from macroscopic approach and malware behaviors obtained from microscopic approach. In this paper, in one side, network behaviors observed from darknet are strictly analyzed to produce scan profiles, and in the other side, malware behaviors obtained from honeypots are correctly analyzed so as to produce a set of profiles containing malware characteristics. To this end, inter-relationship between above two types of profiles is practically discussed and studied so that frequently observed malwares behaviors can be finally identified in view of scan-malware chain.
  • Yong TANG, Jiaqing LUO, Bin XIAO, Guiyi WEI
    原稿種別: INVITED PAPER
    2009 年 E92.D 巻 5 号 p. 799-809
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    Worms are a common phenomenon in today's Internet and cause tens of billions of dollars in damages to businesses around the world each year. This article first presents various concepts related to worms, and then classifies the existing worms into four types- Internet worms, P2P worms, email worms and IM (Instant Messaging) worms, based on the space in which a worm finds a victim target. The Internet worm is the focus of this article. We identify the characteristics of Internet worms in terms of their target finding strategy, propagation method and anti-detection capability. Then, we explore state-of-the-art worm detection and worm containment schemes. This article also briefly presents the characteristics, defense methods and related research work of P2P worms, email worms and IM worms. Nowadays, defense against worms remains largely an open problem. In the end of this article, we outline some future directions on the worm research.
  • Youngho PARK, Kyung-Hyune RHEE
    原稿種別: PAPER
    専門分野: Ad-Hoc/Sensor Networks
    2009 年 E92.D 巻 5 号 p. 810-817
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    In the meantime, most secure ad hoc routing protocols based on cryptography just have assumed that pair-wise secret keys or public keys were distributed among nodes before running a routing protocol. In this paper, we raise a question about key management related to existing secure routing protocols, and then we propose an authenticated on-demand ad hoc routing protocol with key exchange by applying the ID-based keyed authenticator. In particular, we focus on providing an authentication mechanism to Dynamic Source Routing protocol combined with Diffie-Hellman key exchange protocol, and then we demonstrate simulated performance evaluations. The main contribution of our work is to provide a concurrent establishment of a route and a session key in a secure manner between source and destination nodes in ad hoc networks.
  • Tae DEMPSEY, Gokhan SAHIN, Yu T. (Jade) MORTON
    原稿種別: PAPER
    専門分野: Ad-Hoc/Sensor Networks
    2009 年 E92.D 巻 5 号 p. 818-825
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    Wireless ad hoc networks have fundamentally altered today's battlefield, with applications ranging from unmanned air vehicles to randomly deployed sensor networks. Security and vulnerabilities in wireless ad hoc networks have been considered at different layers, and many attack strategies have been proposed, including denial of service (DoS) through the intelligent jamming of the most critical packet types of flows in a network. This paper investigates the effectiveness of intelligent jamming in wireless ad hoc networks using the Dynamic Source Routing (DSR) and TCP protocols and introduces an intelligent classifier to facilitate the jamming of such networks. Assuming encrypted packet headers and contents, our classifier is based solely on the observable characteristics of size, inter-arrival timing, and direction and classifies packets with up to 99.4% accuracy in our experiments.
  • Daiki NOBAYASHI, Yutaka NAKAMURA, Takeshi IKENAGA, Yoshiaki HORI
    原稿種別: PAPER
    専門分野: Authentication and Authorization Techniques
    2009 年 E92.D 巻 5 号 p. 826-835
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    With the growth of the Internet, various types of services are rapidly expanding; such services include the World Wide Web (WWW), the File Transfer Protocol (FTP), and remote login. Consequently, managing authentication information, e.g., user ID/password pairs, keys, and certificates- is difficult for users, since the amount of required authentication information has been increased. To address this problem, researchers have developed a Single Sign-On (SSO) system that makes all the services available for a user via a one-time authentication: however, existing authentication systems cannot provide such SSO services for all kind of services on the Internet, even if the service provider deploys the SSO server. Further, existing systems also cannot provide the SSO service which does not make it conscious of a network domain to a user on secure network environment. Therefore, in this paper, we propose a new SSO system with a hardware token and a key management server to improve the safety, ubiquity, and adaptability of services. Further, we implement the proposed system and show its effectiveness through evaluation. Adding any functions for this system provides various conveniences to us. We also explore the ability to add functions to this system; for example, we add high trust connection functionality for a Web server and show its effectiveness.
  • Sachiko YOSHIHAMA, Takaaki TATEISHI, Naoshi TABUCHI, Tsutomu MATSUMOTO
    原稿種別: PAPER
    専門分野: Authentication and Authorization Techniques
    2009 年 E92.D 巻 5 号 p. 836-850
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    The emergence of Web 2.0 technologies such as Ajax and Mashup has revealed the weakness of the same-origin policy[1], the current de facto standard for the Web browser security model. We propose a new browser security model to allow fine-grained access control in the client-side Web applications for secure mashup and user-generated contents. We propose a browser security model that is based on information-flow-based access control (IBAC) to overcome the dynamic nature of the client-side Web applications and to accurately determine the privilege of scripts in the event-driven programming model.
  • Su-Wan PARK, Sang Uk SHIN
    原稿種別: PAPER
    専門分野: Contents Protection
    2009 年 E92.D 巻 5 号 p. 851-858
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    This paper proposes a new selective encryption scheme and a key management scheme for layered access control of H.264/SVC. This scheme encrypts three domains in hierarchical layers using different keys: intra prediction modes, motion vector difference values and sign bits of texture data. The proposed scheme offers low computational complexity, low bit-overhead, and format compliance by utilizing the H.264/SVC structure. It provides a high encryption efficiency by encrypting domains selectively, according to each layer type in the enhancement-layer. It also provides confidentiality and implicit authentication using keys derived in the proposed key management scheme for encryption. Simulation results show the effectiveness of the proposed scheme.
  • Go OHTAKE, Kazuto OGAWA, Goichiro HANAOKA, Hideki IMAI
    原稿種別: PAPER
    専門分野: Contents Protection
    2009 年 E92.D 巻 5 号 p. 859-875
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    There has been a wide-ranging discussion on the issue of content copyright protection in digital content distribution systems. Fiat and Tassa proposed the framework of dynamic traitor tracing. Their framework requires dynamic computation transactions according to the real-time responses of the pirate, and it presumes real-time observation of content redistribution. Therefore, it cannot be simply utilized in an application where such an assumption is not valid. In this paper, we propose a new scheme that provides the advantages of dynamic traitor tracing schemes and also overcomes their problems.
  • Shuhui HOU, Tetsutaro UEHARA, Takashi SATOH, Yoshitaka MORIMURA, Michi ...
    原稿種別: PAPER
    専門分野: Contents Protection
    2009 年 E92.D 巻 5 号 p. 876-887
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    In recent years, with the rapid growth of the Internet as well as the increasing demand for broadband services, live pay-television broadcasting via the Internet has become a promising business. To get this implemented, it is necessary to protect distributed contents from illegal copying and redistributing after they are accessed. Fingerprinting system is a useful tool for it. This paper shows that the anti-collusion code has advantages over other existing fingerprinting codes in terms of efficiency and effectivity for live pay-television broadcasting. Next, this paper presents how to achieve efficient and effective anti-collusion codes based on unital and affine plane, which are two known examples of balanced incomplete block design (BIBD). Meanwhile, performance evaluations of anti-collusion codes generated from unital and affine plane are conducted. Their practical explicit constructions are given last.
  • Rui ZHANG, Hideki IMAI
    原稿種別: PAPER
    専門分野: Cryptographic Techniques
    2009 年 E92.D 巻 5 号 p. 888-896
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    In this paper, we study the problem of secure integrating public key encryption with keyword search (PEKS) with public key data encryption (PKE). We argue the previous security model is not complete regarding keyword privacy and the previous constructions are secure only in the random oracle model. We solve these problems by first defining a new security model, then give a generic construction which is secure in the new security model without random oracles. Our construction is based on secure PEKS and tag-KEM/DEM schemes and achieves modular design. We also give some applications and extensions for our construction. For example, instantiate our construction with proper components, we have a concrete scheme without random oracles, whose performance is even competitive to the previous schemes with random oracles.
  • Kouichi ITOH, Dai YAMAMOTO, Jun YAJIMA, Wakaha OGATA
    原稿種別: PAPER
    専門分野: Implementation Issues
    2009 年 E92.D 巻 5 号 p. 897-908
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    This paper proposes a new side channel attack to RSA cryptography. Our target is an implementation with a combination of countermeasures. These are an SPA countermeasure by m-ary method and a DPA countermeasure by randomizing exponent techniques. Here, randomizing exponent techniques shows two DPA countermeasures to randomize the secret exponent d. One is an exponent randomizing technique using d'i = d + riφ(N) to calculate cd'i (mod N), and another is a technique using di,1 = ⌊ d/ri ⌋ and di,2 = (d mod ri)) to calculate (cdi,1)ri × cdi,2 (mod N). Using the combination of countermeasures, it was supposed that the implementation is secure against power attack. However, we firstly show the result to successfully attack the implementation of the combination of these countermeasures. We performed the experiment of this search on a PC, and complete d has been successfully revealed less than 10 hours for both attacks.
  • Masaaki SHIRASE, Yukinori MIYAZAKI, Tsuyoshi TAKAGI, Dong-Guk HAN, Doo ...
    原稿種別: PAPER
    専門分野: Implementation Issues
    2009 年 E92.D 巻 5 号 p. 909-917
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    Pairing-based cryptography provides us many novel cryptographic applications such as ID-based cryptosystems and efficient broadcast encryptions. The security problems in ubiquitous sensor networks have been discussed in many papers, and pairing-based cryptography is a crucial technique to solve them. Due to the limited resources in the current sensor node, it is challenged to optimize the implementation of pairings on sensor nodes. In this paper we present an efficient implementation of pairing over MICAz, which is widely used as a sensor node for ubiquitous sensor network. We improved the speed of ηT pairing by using a new efficient multiplication specialized for ATmega128L, called the block comb method and several optimization techniques to save the number of data load/store operations. The timing of ηT pairing over GF(2239) achieves about 1.93sec, which is the fastest implementation of pairing over MICAz to the best of our knowledge. From our dramatic improvement, we now have much high possibility to make pairing-based cryptography for ubiquitous sensor networks practical.
  • Seog Chung SEO, Dong-Guk HAN, Seokhie HONG
    原稿種別: PAPER
    専門分野: Implementation Issues
    2009 年 E92.D 巻 5 号 p. 918-928
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    Recently, the result of TinyECCK (Tiny Elliptic Curve Cryptosystem with Koblitz curve) shows that both field multiplication and reduction over GF(2m) are related to a heavy amount of duplicated memory accesses and that reducing the number of these duplications noticeably improves the performance of elliptic curve operations such as scalar multiplications, signing and verification. However, in case that the underlying word size is extended from 8-bit to 16-bit or 32-bit, the efficiency of the techniques proposed in TinyECCK is decreased because the number of memory accesses to load or store an element in GF(2m) is significantly reduced. Therefore, in this paper, we propose a technique which makes left-to-right (ltr) comb method which is widely used as an efficient multiplication algorithm over GF(2m) suitable for extended word sizes and present TinyECCK16 (Tiny Elliptic Curve Cryptosystem with Koblitz curve on 16-bit word) which is implemented with the proposed multiplication algorithm on 16-bit Tmote Sky mote. The proposed algorithm is faster than typical ltr comb method by 15.06% and the 16-bit version of the algorithm proposed in TinyECCK by 5.12% over GF(2163).
  • Ping DU, Shunji ABE, Yusheng JI, Seisho SATO, Makio ISHIGURO
    原稿種別: PAPER
    専門分野: Internet Security
    2009 年 E92.D 巻 5 号 p. 929-936
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    Traffic volume anomalies refer to apparently abrupt changes in the time series of traffic volume, which can propagate through the network. Detecting and tracing these anomalies is a critical and difficult task for network operators. In this paper, we first propose a traffic decomposition method, which decomposes the traffic into three components: the trend component, the autoregressive (AR) component, and the noise component. A traffic volume anomaly is detected when the AR component is outside the prediction band for multiple links simultaneously. Then, the anomaly is traced using the projection of the detection result matrices for the observed links which are selected by a shortest-path-first algorithm. Finally, we validate our detection and tracing method by using the real traffic data from the third-generation Science Information Network (SINET3) and show the detected and traced results.
  • Jun BI
    原稿種別: PAPER
    専門分野: Internet Security
    2009 年 E92.D 巻 5 号 p. 937-944
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    The problem of IM (Instant Messaging) SPAM, also known as SPIM, has become a challenge in recent years. The current anti-SPAM methods are not quite suitable for SPIM because of the differences in system infrastructures and characteristics between IM and email service. In order to effectively eliminate SPIM, we propose a trust ranking method in this paper. The mechanism to build up reputation network, global reputation and local trust ranking algorithms, reputation management, and SPIM filtering methods are presented. The experiments under five treat modes and algorithms enhancement are also introduced. The experiment shows that the proposed method is resilient to deal with SPIM attacks under several threat models.
  • Daisuke INOUE, Katsunari YOSHIOKA, Masashi ETO, Yuji HOSHIZAWA, Koji N ...
    原稿種別: PAPER
    専門分野: Malware Detection
    2009 年 E92.D 巻 5 号 p. 945-954
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    Malware has been recognized as one of the major security threats in the Internet. Previous researches have mainly focused on malware's internal activity in a system. However, it is crucial that the malware analysis extracts a malware's external activity toward the network to correlate with a security incident. We propose a novel way to analyze malware: focus closely on the malware's external (i.e., network) activity. A malware sample is executed on a sandbox that consists of a real machine as victim and a virtual Internet environment. Since this sandbox environment is totally isolated from the real Internet, the execution of the sample causes no further unwanted propagation. The sandbox is configurable so as to extract specific activity of malware, such as scan behaviors. We implement a fully automated malware analysis system with the sandbox, which enables us to carry out the large-scale malware analysis. We present concrete analysis results that are gained by using the proposed system.
  • Katsunari YOSHIOKA, Daisuke INOUE, Masashi ETO, Yuji HOSHIZAWA, Hiroki ...
    原稿種別: PAPER
    専門分野: Malware Detection
    2009 年 E92.D 巻 5 号 p. 955-966
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    Exploiting vulnerabilities of remote systems is one of the fundamental behaviors of malware that determines their potential hazards. Understanding what kind of propagation tactics each malware uses is essential in incident response because such information directly links with countermeasures such as writing a signature for IDS. Although recently malware sandbox analysis has been studied intensively, little work is done on securely observing the vulnerability exploitation by malware. In this paper, we propose a novel sandbox analysis method for securely observing malware's vulnerability exploitation in a totally isolated environment. In our sandbox, we prepare two victim hosts. We first execute the sample malware on one of these hosts and then let it attack the other host which is running multiple vulnerable services. As a simple realization of the proposed method, we have implemented a sandbox using Nepenthes, a low-interaction honeypot, as the second victim. Because Nepenthes can emulate a variety of vulnerable services, we can efficiently observe the propagation of sample malware. In the experiments, among 382 samples whose scan capabilities are confirmed, 381 samples successfully started exploiting vulnerabilities of the second victim. This indicates the certain level of feasibility of the proposed method.
  • Yang CUI, Goichiro HANAOKA, Hideki IMAI
    原稿種別: LETTER
    専門分野: Cryptographic Techniques
    2009 年 E92.D 巻 5 号 p. 967-970
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    So far, in almost all of the practical public key encryption schemes, hash functions which are dependent on underlying cyclic groups are necessary, e.g., H: {0, 1}* → Zp where p is the order of the underlying cyclic group, and it could be required to construct a dedicated hash function for each public key. The motivation of this note is derived from the following two facts: 1). there is an important technical gap between hashing to a specific prime-order group and hashing to a certain length bit sequence, and this could cause a security hole; 2). surprisingly, to our best knowledge, there is no explicit induction that one could use the simple construction, instead of tailor-made hash functions. In this note, we investigate this issue and provide the first rigorous discussion that in many existing schemes, it is possible to replace such hash functions with a target collision resistant hash function H: {0, 1}* → {0, 1}k, where k is the security parameter. We think that it is very useful and could drastically save the cost for the hash function implementation in many practical cryptographic schemes.
Special Section on Formal Approach
  • Yukiyoshi KAMEYAMA
    2009 年 E92.D 巻 5 号 p. 971
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
  • Tasuku NISHIHARA, Takeshi MATSUMOTO, Masahiro FUJITA
    原稿種別: PAPER
    専門分野: Hardware Verification
    2009 年 E92.D 巻 5 号 p. 972-984
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    Equivalence checking is one of the most important issues in VLSI design to guarantee that bugs do not enter designs during optimization steps or synthesis steps. In this paper, we propose a new word-level equivalence checking method between two models before and after high-level synthesis or behavioral optimization. Our method converts two given designs into RTL models which have same datapaths so that behaviors by identical control signals become the same in the two designs. Also, functional units become common to the two designs. Then word-level equivalence checking techniques can be applied in bit-level accuracy. In addition, we propose a rule-based equivalence checking method which can verify designs which have complicated control structures faster than existing symbolic simulation based methods. Experimental results with realistic examples show that our method can verify such designs in practical periods.
  • Bijan ALIZADEH, Masahiro FUJITA
    原稿種別: PAPER
    専門分野: Hardware Verification
    2009 年 E92.D 巻 5 号 p. 985-994
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    In this paper, we introduce a unified framework based on a canonical decision diagram called Horner Expansion Diagram (HED) [1] for the purpose of equivalence checking of datapath oriented hardware designs in various design stages from an algorithmic description to the gate-level implementation. The HED is not only able to represent and manipulate algorithmic specifications in terms of polynomial expressions with modulo equivalence but also express bit level adder (BLA) description of gate-level implementations. Our HED can support modular arithmetic operations over integer rings of the form Z2n. The proposed techniques have successfully been applied to equivalence checking on industrial benchmarks. The experimental results on different applications have shown the significant advantages over existing bit-level and also word-level equivalence checking techniques.
  • Yoshinori TANABE, Toshifusa SEKIZAWA, Yoshifumi YUASA, Koichi TAKAHASH ...
    原稿種別: PAPER
    専門分野: Foundation
    2009 年 E92.D 巻 5 号 p. 995-1002
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    Properties of Kripke structures can be expressed by formulas of the modal µ-calculus. Despite its strong expressive power, the validity problem of the modal µ-calculus is decidable, and so are some of its variants enriched by inverse programs, graded modalities, and nominals. In this study, we show that the pre- and post-conditions of transformations of Kripke structures, such as addition/deletion of states and edges, can be expressed using variants of the modal µ-calculus. Combined with decision procedures we have developed for those variants, the properties of sequences of transformations on Kripke structures can be deduced. We show that these techniques can be used to verify the properties of pointer-manipulating programs.
  • Toshifusa SEKIZAWA, Tatsuhiro TSUCHIYA, Koichi TAKAHASHI, Tohru KIKUNO
    原稿種別: PAPER
    専門分野: Model Checking
    2009 年 E92.D 巻 5 号 p. 1003-1011
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    Probabilistic model checking is an emerging verification technology for probabilistic analysis. Its use has been started not only in computer science but also in interdisciplinary fields. In this paper, we show that probabilistic model checking allows one to analyze the magnetic behaviors of the one-dimensional Ising model, which describes physical phenomena of magnets. The Ising model consists of elementary objects called spins and its dynamics is often represented as the Metropolis method. To analyze the Ising model with probabilistic model checking, we build Discrete Time Markov Chain (DTMC) models that represent the behavior of the Ising model. Two representative physical quantities, i.e., energy and magnetization, are focused on. To assess these quantities using model checking, we devise formulas in Probabilistic real time Computation Tree Logic (PCTL) that represent the quantities. To demonstrate the feasibility of the proposed approach, we show the results of an experiment using the PRISM model checker.
  • Masaki NAKAMURA, Takahiro SEINO
    原稿種別: PAPER
    専門分野: Software Testing
    2009 年 E92.D 巻 5 号 p. 1012-1021
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    In the OTS/CafeOBJ method, software specifications are described in CafeOBJ executable formal specification language, and verification is done by giving scripts to the CafeOBJ system. The script is called a proof score. In this study, we propose a test case generator from an OTS/CafeOBJ specification together with a proof score. Our test case generator gives test cases by analyzing the proof score. The test cases are used to test whether an implementation satisfies the specification and the property verified by the proof score. Since a proof score involves important information for verifying a property, the generated test cases are also expected to be suitable to test the property.
  • Kenji HASHIMOTO, Kimihide SAKANO, Fumikazu TAKASUKA, Yasunori ISHIHARA ...
    原稿種別: PAPER
    専門分野: Security
    2009 年 E92.D 巻 5 号 p. 1022-1032
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    This paper discusses verification of the security against inference attacks on XML databases. First, a security definition called k-secrecy against inference attacks on XML databases is proposed. k-secrecy with an integer k > 1 (or k = ∞) means that attackers cannot narrow down the candidates for the value of the sensitive information to k - 1 (or finite), using the results of given authorized queries and schema information. Secondly, an XML query model such that verification can be performed straightforwardly according to the security definition is presented. The query model can represent practical queries which extract some nodes according to any of their neighboring nodes such as ancestors, descendants, and siblings. Thirdly, another refinement of the verification method is presented, which produces much smaller intermediate results if a schema contains no arbitrarily recursive element. The correctness of the refinement is proved, and the effect of the refinement in time and space efficiency has been confirmed by experiment.
  • Yoshiaki TAKATA, Hiroyuki SEKI
    原稿種別: LETTER
    専門分野: Security
    2009 年 E92.D 巻 5 号 p. 1033-1036
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    This paper compares the expressive power of five language-based access control models. We show that the expressive powers are incomparable between any pair of history-based access control, regular stack inspection and shallow history automata. Based on these results, we introduce an extension of HBAC, of which expressive power exceeds that of regular stack inspection.
Regular Section
  • Behrooz SAFARINEJADIAN, Mohammad B. MENHAJ, Mehdi KARRARI
    原稿種別: PAPER
    専門分野: Computation and Computational Models
    2009 年 E92.D 巻 5 号 p. 1037-1048
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    In this paper, the problem of density estimation and clustering in sensor networks is considered. It is assumed that measurements of the sensors can be statistically modeled by a common Gaussian mixture model. This paper develops a distributed variational Bayesian algorithm (DVBA) to estimate the parameters of this model. This algorithm produces an estimate of the density of the sensor data without requiring the data to be transmitted to and processed at a central location. Alternatively, DVBA can be viewed as a distributed processing approach for clustering the sensor data into components corresponding to predominant environmental features sensed by the network. The convergence of the proposed DVBA is then investigated. Finally, to verify the performance of DVBA, we perform several simulations of sensor networks. Simulation results are very promising.
  • Tran Ngoc THINH, Surin KITTITORNKUN, Shigenori TOMIYAMA
    原稿種別: PAPER
    専門分野: VLSI Systems
    2009 年 E92.D 巻 5 号 p. 1049-1061
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    Several hardware-based pattern matching engines for network intrusion/prevention detection systems (NIDS/NIPSs) can achieve high throughput with less hardware resources. However, their flexibility to update new patterns is limited and still challenging. This paper describes a PAttern Matching Engine with Limited-time updAte (PAMELA) engine using a recently proposed hashing algorithm called Cuckoo Hashing. PAMELA features on-the-fly pattern updates without reconfiguration, more efficient hardware utilization, and higher performance compared with other works. First, we implement the improved parallel exact pattern matching with arbitrary length based on Cuckoo Hashing and linked-list technique. Second, while PAMELA is being updated with new attack patterns, both stack and FIFO are utilized to bound insertion time due to the drawback of Cuckoo Hashing and to avoid interruption of input data stream. Third, we extend the system for multi-character processing to achieve higher throughput. Our engine can accommodate the latest Snort rule-set, an open source NIDS/NIPS, and achieve the throughput up to 8.8 Gigabit per second while consuming the lowest amount of hardware. Compared to other approaches, ours is far more efficient than any other implemented on Xilinx FPGA architectures.
  • M.M. Hafizur RAHMAN, Yasushi INOGUCHI, Yukinori SATO, Susumu HORIGUCHI
    原稿種別: PAPER
    専門分野: Computer Systems
    2009 年 E92.D 巻 5 号 p. 1062-1078
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    Interconnection networks play a crucial role in the performance of massively parallel computers. Hierarchical interconnection networks provide high performance at low cost by exploring the locality that exists in the communication patterns of massively parallel computers. A Tori connected Torus Network (TTN) is a 2D-torus network of multiple basic modules, in which the basic modules are 2D-torus networks that are hierarchically interconnected for higher-level networks. This paper addresses the architectural details of the TTN and explores aspects such as node degree, network diameter, cost, average distance, arc connectivity, bisection width, and wiring complexity. We also present a deadlock-free routing algorithm for the TTN using four virtual channels and evaluate the network's dynamic communication performance using the proposed routing algorithm under uniform and various non-uniform traffic patterns. We evaluate the dynamic communication performance of TTN, TESH, MH3DT, mesh, and torus networks by computer simulation. It is shown that the TTN possesses several attractive features, including constant node degree, small diameter, low cost, small average distance, moderate (neither too low, nor too high) bisection width, and high throughput and very low zero load latency, which provide better dynamic communication performance than that of other conventional and hierarchical networks.
  • Umaporn SUPASITTHIMETHEE, Toshiyuki SHIMIZU, Masatoshi YOSHIKAWA, Krie ...
    原稿種別: PAPER
    専門分野: Contents Technology and Web Information Systems
    2009 年 E92.D 巻 5 号 p. 1079-1092
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    One of the most convenient ways to query XML data is a keyword search because it does not require any knowledge of XML structure or learning a new user interface. However, the keyword search is ambiguous. The users may use different terms to search for the same information. Furthermore, it is difficult for a system to decide which node is likely to be chosen as a return node and how much information should be included in the result. To address these challenges, we propose an XML semantic search based on keywords called XSemantic. On the one hand, we give three definitions to complete in terms of semantics. Firstly, the semantic term expansion, our system is robust from the ambiguous keywords by using the domain ontology. Secondly, to return semantic meaningful answers, we automatically infer the return information from the user queries and take advantage of the shortest path to return meaningful connections between keywords. Thirdly, we present the semantic ranking that reflects the degree of similarity as well as the semantic relationship so that the search results with the higher relevance are presented to the users first. On the other hand, in the LCA and the proximity search approaches, we investigated the problem of information included in the search results. Therefore, we introduce the notion of the Lowest Common Element Ancestor (LCEA) and define our simple rule without any requirement on the schema information such as the DTD or XML Schema. The first experiment indicated that XSemantic not only properly infers the return information but also generates compact meaningful results. Additionally, the benefits of our proposed semantics are demonstrated by the second experiment.
  • Yoichi YAMADA, Ken-ichi HIROTANI, Kenji SATOU, Ken-ichiro MURAMOTO
    原稿種別: PAPER
    専門分野: Data Mining
    2009 年 E92.D 巻 5 号 p. 1093-1102
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    Microarray technology has been applied to various biological and medical research fields. A preliminary step to extract any information from a microarray data set is to identify differentially expressed genes between microarray data. The identification of the differentially expressed genes and their commonly associated GO terms allows us to find stimulation-dependent or disease-related genes and biological events, etc. However, the identification of these deregulated GO terms by general approaches including gene set enrichment analysis (GSEA) does not necessarily provide us with overrepresented GO terms in specific data among a microarray data set (i.e., data-specific GO terms). In this paper, we propose a statistical method to correctly identify the data-specific GO terms, and estimate its availability by simulation using an actual microarray data set.
  • Yi WANG, Liang DONG, Taotao LIANG, Xinyu YANG, Deyun ZHANG
    原稿種別: PAPER
    専門分野: Networks
    2009 年 E92.D 巻 5 号 p. 1103-1124
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    Routing algorithms with low overhead, stable link and independence of the total number of nodes in the network are essential for the design and operation of the large-scale wireless mobile ad hoc networks (MANET). In this paper, we develop and analyze the Cluster Based Location-Aided Routing Protocol for MANET (C-LAR), a scalable and effective routing algorithm for MANET. C-LAR runs on top of an adaptive cluster cover of the MANET, which can be created and maintained using, for instance, the weight-based distributed algorithm. This algorithm takes into consideration the node degree, mobility, relative distance, battery power and link stability of mobile nodes. The hierarchical structure stabilizes the end-to-end communication paths and improves the networks' scalability such that the routing overhead does not become tremendous in large scale MANET. The clusterheads form a connected virtual backbone in the network, determine the network's topology and stability, and provide an efficient approach to minimizing the flooding traffic during route discovery and speeding up this process as well. Furthermore, it is fascinating and important to investigate how to control the total number of nodes participating in a routing establishment process so as to improve the network layer performance of MANET. C-LAR is to use geographical location information provided by Global Position System to assist routing. The location information of destination node is used to predict a smaller rectangle, isosceles triangle, or circle request zone, which is selected according to the relative location of the source and the destination, that covers the estimated region in which the destination may be located. Thus, instead of searching the route in the entire network blindly, C-LAR confines the route searching space into a much smaller estimated range. Simulation results have shown that C-LAR outperforms other protocols significantly in route set up time, routing overhead, mean delay and packet collision, and simultaneously maintains low average end-to-end delay, high success delivery ratio, low control overhead, as well as low route discovery frequency.
  • Tomoko IZUMI, Taisuke IZUMI, Fukuhito OOSHITA, Hirotsugu KAKUGAWA, Tos ...
    原稿種別: PAPER
    専門分野: Distributed Cooperation and Agents
    2009 年 E92.D 巻 5 号 p. 1125-1136
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    Biologically-inspired approaches are one of the most promising approaches to realize highly-adaptive distributed systems. Biological systems inherently have self-* properties, such as self-stabilization, self-adaptation, self-configuration, self-optimization and self-healing. Thus, the application of biological systems into distributed systems has attracted a lot of attention recently. In this paper, we present one successful result of bio-inspired approach: we propose distributed algorithms for resource replication inspired by the single species population model. Resource replication is a crucial technique for improving system performance of distributed applications with shared resources. In systems using resource replication, generally, a larger number of replicas lead to shorter time to reach a replica of a requested resource but consume more storage of the hosts. Therefore, it is indispensable to adjust the number of replicas appropriately for the resource sharing application. This paper considers the problem for controlling the densities of replicas adaptively in dynamic networks and proposes two bio-inspired distributed algorithms for the problem. In the first algorithm, we try to control the replica density for a single resource. However, in a system where multiple resources coexist, the algorithm needs high network cost and the exact knowledge at each node about all resources in the network. In the second algorithm, the densities of all resources are controlled by the single algorithm without high network cost and the exact knowledge about all resources. This paper shows by simulations that these two algorithms realize self-adaptation of the replica density in dynamic networks.
  • Dongwen YING, Masashi UNOKI, Xugang LU, Jianwu DANG
    原稿種別: PAPER
    専門分野: Speech and Hearing
    2009 年 E92.D 巻 5 号 p. 1137-1145
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    How to reduce noise with less speech distortion is a challenging issue for speech enhancement. We propose a novel approach for reducing noise with the cost of less speech distortion. A noise signal can generally be considered to consist of two components, a “white-like” component with a uniform energy distribution and a “color” component with a concentrated energy distribution in some frequency bands. An approach based on noise eigenspace projections is proposed to pack the color component into a subspace, named “noise subspace”. This subspace is then removed from the eigenspace to reduce the color component. For the white-like component, a conventional enhancement algorithm is adopted as a complementary processor. We tested our algorithm on a speech enhancement task using speech data from the Texas Instruments and Massachusetts Institute of Technology (TIMIT) dataset and noise data from NOISEX-92. The experimental results show that the proposed algorithm efficiently reduces noise with little speech distortion. Objective and subjective evaluations confirmed that the proposed algorithm outperformed conventional enhancement algorithms.
  • Umapada PAL, Kaushik ROY, Fumitaka KIMURA
    原稿種別: PAPER
    専門分野: Image Recognition, Computer Vision
    2009 年 E92.D 巻 5 号 p. 1146-1158
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    A lexicon-driven segmentation-recognition scheme on Bangla handwritten city-name recognition is proposed for Indian postal automation. In the proposed scheme, at first, binarization of the input document is done and then to take care of slanted handwriting of different individuals a slant correction technique is performed. Next, due to the script characteristics of Bangla, a water reservoir concept is applied to pre-segment the slant corrected city-names into possible primitive components(characters or its parts). Pre-segmented components of a city-name are then merged into possible characters to get the best city-name using the lexicon information. In order to merge these primitive components into characters and to find optimum character segmentation, dynamic programming (DP) is applied using total likelihood of the characters of a city-name as an objective function. To compute the likelihood of a character, Modified Quadratic Discriminant Function (MQDF) is used. The features used in the MQDF are mainly based on the directional features of the contour points of the components. We tested our system on 84 different Bangla city-names and 94.08% accuracy was obtained from the proposed system.
  • Ali M. FOTOUHI, Abolghasem A. RAIE
    原稿種別: PAPER
    専門分野: Image Recognition, Computer Vision
    2009 年 E92.D 巻 5 号 p. 1159-1167
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    In this paper, a new local matching algorithm, to estimate dense disparity map in stereo vision, consisting of two stages is presented. At the first stage, the reduction of search space is carried out with a high efficiency, i.e. remarkable decrease in the average number of candidates per pixel, with low computational cost and high assurance of retaining the correct answer. This outcome being due to the effective use of multiple radial windows, intensity information, and some usual and new constraints, in a reasonable manner, retains those candidates which satisfy more constraints and especially being more promising to satisfy the implied assumption in using support windows; i.e., the disparity consistency of the window pixels. Such an output from the first stage, while speeding up the final selection of disparity in the second stage due to search space reduction, is also promising a more accurate result due to having more reliable candidates. In the second stage, the weighted window, although not necessarily being the exclusive choice, is employed and examined. The experimental results on the standard stereo benchmarks for the developed algorithm are presented, confirming that the massive computations to obtain more precise matching costs in weighted window is reduced to about 1/11 and the final disparity map is also improved.
  • Hiroto NAGAYOSHI, Yoshitaka HIRAMATSU, Hiroshi SAKO, Mitsutoshi HIMAGA ...
    原稿種別: PAPER
    専門分野: Biological Engineering
    2009 年 E92.D 巻 5 号 p. 1168-1176
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    A system for detecting fundus lesions caused by diabetic retinopathy from fundus images is being developed. The system can screen the images in advance in order to reduce the inspection workload on doctors. One of the difficulties that must be addressed in completing this system is how to remove false positives (which tend to arise near blood vessels) without decreasing the detection rate of lesions in other areas. To overcome this difficulty, we developed classifier selection according to the position of a candidate lesion, and we introduced new features that can distinguish true lesions from false positives. A system incorporating classifier selection and these new features was tested in experiments using 55 fundus images with some lesions and 223 images without lesions. The results of the experiments confirm the effectiveness of the proposed system, namely, degrees of sensitivity and specificity of 98% and 81%, respectively.
  • Choonhwa LEE, Sunghoon KO, Eunsam KIM, Wonjun LEE
    原稿種別: LETTER
    専門分野: System Programs
    2009 年 E92.D 巻 5 号 p. 1177-1180
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    This letter describes combining OSGi and Web Services in service composition. According to our approach, a composite service is described in WS-BPEL. Each component service in the description may be resolved to either an OSGi service or Web Service at runtime. The proposal can overcome current limitations with OSGi technology in terms of its geographical coverage and candidate service population available for service composition.
  • Chul-Woong YANG, Ki YONG LEE, Myoung HO KIM, Yoon-Joon LEE
    原稿種別: LETTER
    専門分野: Database
    2009 年 E92.D 巻 5 号 p. 1181-1185
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    In this paper, we present an efficient index structure for NAND flash memory, called the Dynamic Forest (D-Forest). Since write operations incur high overhead on NAND flash memory, D-Forest is designed to minimize write operations for index updates. The experimental results show that D-Forest significantly reduces write operations compared to the conventional B+-tree.
  • Yong ZHANG, Shensheng ZHANG, Songqiao HAN
    原稿種別: LETTER
    専門分野: Networks
    2009 年 E92.D 巻 5 号 p. 1186-1189
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    This paper proposes a novel service configuration approach that can realize dynamic critical Quality of Service (QoS) adaptation to ever-changing and resource-limited ubiquitous computing environments. In the approach, service configuration is reduced to a Fuzzy Control System (FCS) which aims to achieve critical QoS variations on minimal level with less power cost. Two configuration strategies, service chain reconfiguration and QoS parameters adjustment, along with a configuration algorithm, are implemented to handle different types of QoS variations. A self-optimizing algorithm is designed to enhance the adaptation of the FCS. Simulation results validate the proposed approach.
  • Do Hyun KIM, Kyoung Ho CHOI, Kyeong Tae KIM, Ki Joune LI
    原稿種別: LETTER
    専門分野: Networks
    2009 年 E92.D 巻 5 号 p. 1190-1193
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    In this letter, we propose a novel approach using wireless sensor networks (WSNs) to enhance the safety and efficiency of four-way stop-sign-controlled (FWSC) intersections. The proposed algorithm provides right of way (RoW) and crash avoidance information by means of an intelligent WSN system. The system is composed of magnetic sensors, embedded in the center of a lane, with relay nodes and a base station placed on the side of the road. The experimental results show that the vehicle detection accuracy is over 99% and the sensor node battery life expectancy is over 3 years for traffic of 5, 800 vehicles per day. For the traffic application we consider, a strong effect is observed as the projected conflict rate was reduced by 72% compared to an FWSC intersection operated with only driver perception.
  • Helena RIFÀ-POUS, Jordi HERRERA-JOANCOMARTÍ
    原稿種別: LETTER
    専門分野: Networks
    2009 年 E92.D 巻 5 号 p. 1194-1196
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    The performance of symmetric and asymmetric cryptography algorithms in small devices is presented. Both temporal and energy costs are measured and compared with the basic functional costs of a device. We demonstrate that cryptographic power costs are not a limiting factor of the autonomy of a device and explain how processing delays can be conveniently managed to minimize their impact.
  • Teng LIN, Jianhua FENG, Dunshan YU
    原稿種別: LETTER
    専門分野: Dependable Computing
    2009 年 E92.D 巻 5 号 p. 1197-1199
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    A novel application-dependent interconnect testing scheme of Xilinx Field Programmable Gate Arrays (FPGAs) based on line branches partitioning is presented. The targeted line branches of the interconnects in FPGAs' Application Configurations (ACs) are partitioned into multiple subsets, so that they can be tested with compatible Configurable Logic Blocks (CLBs) configurations in multiple Test Configurations (TCs). Experimental results show that for ISCAS89 and ITC99 benchmarks, this scheme can obtain a stuck-at fault coverage higher than 99% in less than 11 TCs.
  • Ik Rae JEONG, Jeong Ok KWON, Dowon HONG, Dong Hoon LEE
    原稿種別: LETTER
    専門分野: Application Information Security
    2009 年 E92.D 巻 5 号 p. 1200-1203
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    Searchable encryption has many applications including e-mail systems and storage systems. The usefulness of searchable encryption derives from its support of keyword-testability. Keyword-testability means that a receiver of a ciphertext can test whether the ciphertext contains a specific keyword. Recently, Bellare et al. suggested an efficiently-searchable encryption scheme with keyword-recoverability as well as keyword-testability. Keyword-recoverability means that a receiver can extract the keyword from a ciphertext. All of the previous searchable encryption schemes have provided only keyword-testability. However, as explained by Bellare et al., no efficiently-searchable encryption scheme can provide even security against chosen keyword attacks. That is, Bellare et al.'s scheme assumes that no useful partial information about the keyword is known to the adversaries. In this paper, we suggest an SEKR (searchable encryption with keyword-recoverability) scheme which is secure even if the adversaries have any useful partial information about the keyword. Our scheme provides security against chosen ciphertext attacks which are stronger attacks than chosen keyword attacks. We also suggest an SEKR scheme for multi-keywords.
  • Masashi SUGIYAMA
    原稿種別: LETTER
    専門分野: Artificial Intelligence and Cognitive Science
    2009 年 E92.D 巻 5 号 p. 1204-1208
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    Dimensionality reduction is one of the important preprocessing steps in practical pattern recognition. SEmi-supervised Local Fisher discriminant analysis (SELF) — which is a semi-supervised and local extension of Fisher discriminant analysis — was shown to work excellently in experiments. However, when data dimensionality is very high, a naive use of SELF is prohibitive due to high computational costs and large memory requirement. In this paper, we introduce computational tricks for making SELF applicable to large-scale problems.
  • Yihang BO, Siwei LUO, Qi ZOU
    原稿種別: LETTER
    専門分野: Image Recognition, Computer Vision
    2009 年 E92.D 巻 5 号 p. 1209-1212
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    Salient edge detection which is mentioned less frequently than salient point detection is another important cue for subsequent processing in computer vision. How to find the salient edges in natural images is not an easy work. This paper proposes a simple method for salient edge detection which preserves the edges with more salient points on the boundaries and cancels the less salient ones or noise edges in natural images. According to the Gestalt Principles of past experience and entirety, we should not detect the whole edges in natural images. Only salient ones can be an advantageous tool for the following step just like object tracking, image segmentation or contour detection. Salient edges can also enhance the efficiency of computing and save the space of storage. The experiments show the promising results.
  • Jeunghyun BYUN, So-Young PARK, Seung-Wook LEE, Hae-Chang RIM
    原稿種別: LETTER
    専門分野: Natural Language Processing
    2009 年 E92.D 巻 5 号 p. 1213-1217
    発行日: 2009/05/01
    公開日: 2009/05/01
    ジャーナル フリー
    In this paper, we propose a three-phase text error correction model consisting of a word spacing error correction phase, a syllable-based spelling error correction phase, and a word-based spelling error correction phase. In order to reduce the text error correction complexity, the proposed model corrects text errors step by step. With the aim of correcting word spacing errors, spelling errors, and mixed errors in SMS messages, the proposed model tries to separately manage the word spacing error correction phase and the spelling error correction phase. For the purpose of utilizing both the syllable-based approach covering various errors and the word-based approach correcting some specific errors accurately, the proposed model subdivides the spelling error correction phase into the syllable-based phase and the word-based phase. Experimental results show that the proposed model can improve the performance by solving the text error correction problem based on the divide-and-conquer strategy.
feedback
Top