詳細検索結果
以下の条件での結果を表示する: 検索条件を変更
クエリ検索: "PINE64"
4件中 1-4の結果を表示しています
  • 西崎 博光, レオ チー シャン, 牧野 浩二
    電気学会論文誌C(電子・情報・システム部門誌)
    2018年 138 巻 9 号 1108-1115
    発行日: 2018/09/01
    公開日: 2018/09/01
    ジャーナル フリー

    Recently, deep learning technologies have been in the spotlight. Deep learning is one of a powerful technology to classify or recognize objects which captured by a camera. Such application has a high affinity with Internet-of-Things (IoT) devices. Therefore, it is considered that these technologies are used in embedded systems and IoT devices. In this paper, we verify deep learning applications like image classification can work well on a small computer such as Raspberry Pi. We develop three deep learning applications by using two types of deep learning frameworks (libraries). We prepare four types of small computers, and these applications are tested on the computers. In addition, we also investigate the relationship between the processing time, the memory consumption and the number of parameters of the deep neural network model. The verification experiments show that a program based on a deep learning library implemented by C++ language fast run and simple neural network models could work in real-time on small computers. Besides, the other experiment also clears that the more parameters increase the processing time and the consumption memory in proportion without depending on the deep learning libraries and small computers.

  • Tsutomu Matsumoto, Junichi Sakamoto, Manami Suzuki, Dai Watanabe, Naoki Yoshida
    Journal of Information Processing
    2023年 31 巻 700-707
    発行日: 2023年
    公開日: 2023/09/15
    ジャーナル フリー

    The RAM encryption encrypts the data on memory to prevent data leakage from an adversary to eavesdrop the memory space of the target program. The well-known implementation is Intel SGX, whose RAM encryption mechanism is definitely hardware dependent. In contrast, Watanabe et al. proposed a fully software-based RAM encryption scheme (SBRES). In this paper, we developed the tools for embedding the SBRES in C source codes for its practical application. We applied the tools to the source codes of some cryptographic implementations in Mbed TLS and confirmed that the tools successfully embedded the SBRES functionality in the cryptographic implementations.

  • 矢野 祐二, 岩本 久
    システム/制御/情報
    2023年 67 巻 7 号 257-262
    発行日: 2023/07/15
    公開日: 2024/01/15
    解説誌・一般情報誌 フリー
  • 篠原 敦
    日本法科学技術学会誌
    2020年 25 巻 2 号 223-243
    発行日: 2020年
    公開日: 2020/07/31
    [早期公開] 公開日: 2020/02/21
    ジャーナル フリー

     Appraisal related to charring of wood may be conducted for arson cases, especially fires with a small scale of burning. When wood is carbonized, a distinctive form is observed, such as the surface turning black or cracking, but no clear appraisal method has been established, and the criteria set by individual appraisers have not been established. The current situation is that appraisal is conducted based on these individual appraisal methods. However, it is expected that the presence or absence of carbonization of the wood can be objectively determined by measuring the infrared absorption spectrum of the burned wood using a Fourier transform infrared spectrophotometer. Therefore, in this study, an experimental model was constructed on the assumption of an actual arson case, a combustion experiment was performed on wood, which is widely used as a building material, and data on the obtained carbides were examined and objectively carbonized. We have devised a carbonization appraisal method. In this study, in addition to FT-IR analysis, SEM-EDX analysis and XRD analysis were also used to analyze detailed carbides. As a result, FT-IR analysis showed that objective wood can be identified for carbonization. However, when heated by a high temperature flame, the wood transitions to complete carbide, but when heated by a relatively low temperature flame as in the experimental model implemented in this study, it is difficult to transition to complete carbide.

feedback
Top