首页 > 最新文献

Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences最新文献

英文 中文
Post-Quantum Anonymous One-Sided Authenticated Key Exchange without Random Oracles 无随机预言机的后量子匿名单边认证密钥交换
4区 计算机科学 Q3 Computer Science Pub Date : 2023-09-01 DOI: 10.1587/transfun.2022dmp0001
Ren ISHIBASHI, Kazuki YONEYAMA
Authenticated Key Exchange (AKE) is a cryptographic protocol to share a common session key among multiple parties. Usually, PKI-based AKE schemes are designed to guarantee secrecy of the session key and mutual authentication. However, in practice, there are many cases where mutual authentication is undesirable such as in anonymous networks like Tor and Riffle, or difficult to achieve due to the certificate management at the user level such as the Internet. Goldberg et al. formulated a model of anonymous one-sided AKE which guarantees the anonymity of the client by allowing only the client to authenticate the server, and proposed a concrete scheme. However, existing anonymous one-sided AKE schemes are only known to be secure in the random oracle model. In this paper, we propose generic constructions of anonymous one-sided AKE in the random oracle model and in the standard model, respectively. Our constructions allow us to construct the first post-quantum anonymous one-sided AKE scheme from isogenies in the standard model.
身份验证密钥交换(AKE)是一种在多方之间共享公共会话密钥的加密协议。通常,基于pki的AKE方案旨在保证会话密钥的保密性和相互认证。然而,在实践中,在许多情况下,相互认证是不可取的,比如在匿名网络中,比如Tor和Riffle,或者由于用户级别的证书管理,比如Internet,很难实现。Goldberg等人提出了一种匿名单边AKE模型,通过只允许客户端对服务器进行身份验证来保证客户端的匿名性,并提出了具体方案。然而,已知现有的匿名单边AKE方案仅在随机oracle模型中是安全的。本文分别在随机oracle模型和标准模型中提出了匿名单侧AKE的一般构造。我们的构造允许我们从标准模型中的等基因构造第一个后量子匿名单侧AKE方案。
{"title":"Post-Quantum Anonymous One-Sided Authenticated Key Exchange without Random Oracles","authors":"Ren ISHIBASHI, Kazuki YONEYAMA","doi":"10.1587/transfun.2022dmp0001","DOIUrl":"https://doi.org/10.1587/transfun.2022dmp0001","url":null,"abstract":"Authenticated Key Exchange (AKE) is a cryptographic protocol to share a common session key among multiple parties. Usually, PKI-based AKE schemes are designed to guarantee secrecy of the session key and mutual authentication. However, in practice, there are many cases where mutual authentication is undesirable such as in anonymous networks like Tor and Riffle, or difficult to achieve due to the certificate management at the user level such as the Internet. Goldberg et al. formulated a model of anonymous one-sided AKE which guarantees the anonymity of the client by allowing only the client to authenticate the server, and proposed a concrete scheme. However, existing anonymous one-sided AKE schemes are only known to be secure in the random oracle model. In this paper, we propose generic constructions of anonymous one-sided AKE in the random oracle model and in the standard model, respectively. Our constructions allow us to construct the first post-quantum anonymous one-sided AKE scheme from isogenies in the standard model.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135944506","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Detection of False Data Injection Attacks in Distributed State Estimation of Power Networks 分布式电网状态估计中假数据注入攻击的检测
4区 计算机科学 Q3 Computer Science Pub Date : 2023-05-01 DOI: 10.1587/transfun.2022map0010
Sho OBATA, Koichi KOBAYASHI, Yuh YAMASHITA
In a power network, it is important to detect a cyber attack. In this paper, we propose a method for detecting false data injection (FDI) attacks in distributed state estimation. An FDI attack is well known as one of the typical cyber attacks in a power network. As a method of FDI attack detection, we consider calculating the residual (i.e., the difference between the observed and estimated values). In the proposed detection method, the tentative residual (estimated error) in ADMM (Alternating Direction Method of Multipliers), which is one of the powerful methods in distributed optimization, is applied. First, the effect of an FDI attack is analyzed. Next, based on the analysis result, a detection parameter is introduced based on the residual. A detection method using this parameter is then proposed. Finally, the proposed method is demonstrated through a numerical example on the IEEE 14-bus system.
在电力网络中,检测网络攻击非常重要。本文提出了一种在分布式状态估计中检测虚假数据注入(FDI)攻击的方法。FDI攻击是电力网络中典型的网络攻击之一。作为FDI攻击检测的一种方法,我们考虑计算残差(即观测值与估计值之间的差值)。在本文提出的检测方法中,采用了分布式优化中强有力的方法之一——乘法器交替方向法(ADMM)中的暂定残差(估计误差)。首先,分析了外国直接投资攻击的影响。然后,根据分析结果,引入基于残差的检测参数。然后提出了一种利用该参数的检测方法。最后,通过一个IEEE 14总线系统的数值算例对该方法进行了验证。
{"title":"Detection of False Data Injection Attacks in Distributed State Estimation of Power Networks","authors":"Sho OBATA, Koichi KOBAYASHI, Yuh YAMASHITA","doi":"10.1587/transfun.2022map0010","DOIUrl":"https://doi.org/10.1587/transfun.2022map0010","url":null,"abstract":"In a power network, it is important to detect a cyber attack. In this paper, we propose a method for detecting false data injection (FDI) attacks in distributed state estimation. An FDI attack is well known as one of the typical cyber attacks in a power network. As a method of FDI attack detection, we consider calculating the residual (i.e., the difference between the observed and estimated values). In the proposed detection method, the tentative residual (estimated error) in ADMM (Alternating Direction Method of Multipliers), which is one of the powerful methods in distributed optimization, is applied. First, the effect of an FDI attack is analyzed. Next, based on the analysis result, a detection parameter is introduced based on the residual. A detection method using this parameter is then proposed. Finally, the proposed method is demonstrated through a numerical example on the IEEE 14-bus system.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135752370","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
An Accuracy Reconfigurable Vector Accelerator based on Approximate Logarithmic Multipliers for Energy-Efficient Computing 一种基于近似对数乘法器的节能计算精度可重构矢量加速器
4区 计算机科学 Q3 Computer Science Pub Date : 2023-03-01 DOI: 10.1587/transfun.2022vlp0005
Lingxiao HOU, Yutaka MASUDA, Tohru ISHIHARA
The approximate logarithmic multiplier proposed by Mitchell provides an efficient alternative for processing dense multiplication or multiply-accumulate operations in applications such as image processing and real-time robotics. It offers the advantages of small area, high energy efficiency and is suitable for applications that do not necessarily achieve high accuracy. However, its maximum error of 11.1% makes it challenging to deploy in applications requiring relatively high accuracy. This paper proposes a novel operand decomposition method (OD) that decomposes one multiplication into the sum of multiple approximate logarithmic multiplications to widely reduce Mitchell multiplier errors while taking full advantage of its area savings. Based on the proposed OD method, this paper also proposes an accuracy reconfigurable multiply-accumulate (MAC) unit that provides multiple reconfigurable accuracies with high parallelism. Compared to a MAC unit consisting of accurate multipliers, the area is significantly reduced to less than half, improving the hardware parallelism while satisfying the required accuracy for various scenarios. The experimental results show the excellent applicability of our proposed MAC unit in image smoothing and robot localization and mapping application. We have also designed a prototype processor that integrates the minimum functionality of this MAC unit as a vector accelerator and have implemented a software-level accuracy reconfiguration in the form of an instruction set extension. We experimentally confirmed the correct operation of the proposed vector accelerator, which provides the different degrees of accuracy and parallelism at the software level.
Mitchell提出的近似对数乘法器为图像处理和实时机器人等应用中的密集乘法或乘法累加操作提供了一种有效的替代方法。它具有面积小,能效高的优点,适用于不一定要达到高精度的应用。然而,它的最大误差为11.1%,这使得在需要相对较高精度的应用程序中部署它具有挑战性。本文提出了一种新的操作数分解方法(OD),该方法将一个乘法分解为多个近似对数乘法的和,在充分利用其节省面积的同时,大大减小了米切尔乘法器误差。在此基础上,提出了一种精度可重构乘累积(MAC)单元,该单元可提供高并行度的多个可重构精度。与由精确乘法器组成的MAC单元相比,该面积显着减少到不到一半,提高了硬件并行性,同时满足了各种场景所需的精度。实验结果表明,本文提出的MAC单元在图像平滑、机器人定位和映射应用中具有良好的适用性。我们还设计了一个原型处理器,将MAC单元的最小功能集成为矢量加速器,并以指令集扩展的形式实现了软件级精度重新配置。我们通过实验验证了所提出的矢量加速器的正确运行,在软件层面提供了不同程度的精度和并行性。
{"title":"An Accuracy Reconfigurable Vector Accelerator based on Approximate Logarithmic Multipliers for Energy-Efficient Computing","authors":"Lingxiao HOU, Yutaka MASUDA, Tohru ISHIHARA","doi":"10.1587/transfun.2022vlp0005","DOIUrl":"https://doi.org/10.1587/transfun.2022vlp0005","url":null,"abstract":"The approximate logarithmic multiplier proposed by Mitchell provides an efficient alternative for processing dense multiplication or multiply-accumulate operations in applications such as image processing and real-time robotics. It offers the advantages of small area, high energy efficiency and is suitable for applications that do not necessarily achieve high accuracy. However, its maximum error of 11.1% makes it challenging to deploy in applications requiring relatively high accuracy. This paper proposes a novel operand decomposition method (OD) that decomposes one multiplication into the sum of multiple approximate logarithmic multiplications to widely reduce Mitchell multiplier errors while taking full advantage of its area savings. Based on the proposed OD method, this paper also proposes an accuracy reconfigurable multiply-accumulate (MAC) unit that provides multiple reconfigurable accuracies with high parallelism. Compared to a MAC unit consisting of accurate multipliers, the area is significantly reduced to less than half, improving the hardware parallelism while satisfying the required accuracy for various scenarios. The experimental results show the excellent applicability of our proposed MAC unit in image smoothing and robot localization and mapping application. We have also designed a prototype processor that integrates the minimum functionality of this MAC unit as a vector accelerator and have implemented a software-level accuracy reconfiguration in the form of an instruction set extension. We experimentally confirmed the correct operation of the proposed vector accelerator, which provides the different degrees of accuracy and parallelism at the software level.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135907374","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Solving the Problem of Blockwise Isomorphism of Polynomials with Circulant Matrices 用循环矩阵求解多项式的块同构问题
4区 计算机科学 Q3 Computer Science Pub Date : 2023-03-01 DOI: 10.1587/transfun.2022cip0002
Yasufumi Hashimoto
The problem of Isomorphism of Polynomials (IP problem) is known to be important to study the security of multivariate public key cryptosystems, one of the major candidates of post-quantum cryptography, against key recovery attacks. In these years, several schemes based on the IP problem itself or its generalization have been proposed. At PQCrypto 2020, Santoso introduced a generalization of the problem of Isomorphism of Polynomials, called the problem of Blockwise Isomorphism of Polynomials (BIP problem), and proposed a new Diffie-Hellman type encryption scheme based on this problem with Circulant matrices (BIPC problem). Quite recently, Ikematsu et al. proposed an attack called the linear stack attack to recover an equivalent key of Santoso's encryption scheme. While this attack reduced the security of the scheme, it does not contribute to solving the BIPC problem itself. In the present paper, we describe how to solve the BIPC problem directly by simplifying the BIPC problem due to the conjugation property of circulant matrices. In fact, we experimentally solved the BIPC problem with the parameter, which has 256 bit security by Santoso's security analysis and has 72.7bit security against the linear stack attack, by about 10 minutes.
多项式同构问题(IP问题)是研究多元公钥密码系统(后量子密码学的主要候选方案之一)对密钥恢复攻击的安全性的重要问题。近年来,人们提出了几种基于IP问题本身或其推广的方案。在PQCrypto 2020上,Santoso介绍了多项式同构问题的推广,称为多项式块同构问题(BIP问题),并在此问题的基础上提出了一种新的带循环矩阵的Diffie-Hellman型加密方案(BIPC问题)。最近,Ikematsu等人提出了一种称为线性堆栈攻击的攻击,以恢复Santoso加密方案的等效密钥。虽然这种攻击降低了方案的安全性,但它无助于解决BIPC问题本身。本文利用循环矩阵的共轭性,通过简化BIPC问题,给出了如何直接求解BIPC问题的方法。事实上,我们用该参数实验解决了BIPC问题,该参数在Santoso安全分析中具有256位安全性,在线性堆栈攻击中具有72.7位安全性,大约10分钟。
{"title":"Solving the Problem of Blockwise Isomorphism of Polynomials with Circulant Matrices","authors":"Yasufumi Hashimoto","doi":"10.1587/transfun.2022cip0002","DOIUrl":"https://doi.org/10.1587/transfun.2022cip0002","url":null,"abstract":"The problem of Isomorphism of Polynomials (IP problem) is known to be important to study the security of multivariate public key cryptosystems, one of the major candidates of post-quantum cryptography, against key recovery attacks. In these years, several schemes based on the IP problem itself or its generalization have been proposed. At PQCrypto 2020, Santoso introduced a generalization of the problem of Isomorphism of Polynomials, called the problem of Blockwise Isomorphism of Polynomials (BIP problem), and proposed a new Diffie-Hellman type encryption scheme based on this problem with Circulant matrices (BIPC problem). Quite recently, Ikematsu et al. proposed an attack called the linear stack attack to recover an equivalent key of Santoso's encryption scheme. While this attack reduced the security of the scheme, it does not contribute to solving the BIPC problem itself. In the present paper, we describe how to solve the BIPC problem directly by simplifying the BIPC problem due to the conjugation property of circulant matrices. In fact, we experimentally solved the BIPC problem with the parameter, which has 256 bit security by Santoso's security analysis and has 72.7bit security against the linear stack attack, by about 10 minutes.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"136131356","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Constructions of Boolean functions with five-valued Walsh spectra and their applications 五值Walsh谱布尔函数的构造及其应用
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023eap1064
Yingzhong ZHANG, Xiaoni DU, Wengang JIN, Xingbin QIAO
Boolean functions with a few Walsh spectral values have important applications in sequence ciphers and coding theory. In this paper, we first construct a class of Boolean functions with at most five-valued Walsh spectra by using the secondary construction of Boolean functions, in particular, plateaued functions are included. Then, we construct three classes of Boolean functions with five-valued Walsh spectra using Kasami functions and investigate the Walsh spectrum distributions of the new functions. Finally, three classes of minimal linear codes with five-weights are obtained, which can be used to design secret sharing scheme with good access structures.
具有少量沃尔什谱值的布尔函数在序列密码和编码理论中有着重要的应用。本文首先利用布尔函数的二次构造构造了一类最多有五值Walsh谱的布尔函数,其中包括了平台函数。然后,利用Kasami函数构造了3类具有5值Walsh谱的布尔函数,并研究了新函数的Walsh谱分布。最后,得到了3类五权最小线性码,可用于设计具有良好访问结构的秘密共享方案。
{"title":"Constructions of Boolean functions with five-valued Walsh spectra and their applications","authors":"Yingzhong ZHANG, Xiaoni DU, Wengang JIN, Xingbin QIAO","doi":"10.1587/transfun.2023eap1064","DOIUrl":"https://doi.org/10.1587/transfun.2023eap1064","url":null,"abstract":"Boolean functions with a few Walsh spectral values have important applications in sequence ciphers and coding theory. In this paper, we first construct a class of Boolean functions with at most five-valued Walsh spectra by using the secondary construction of Boolean functions, in particular, plateaued functions are included. Then, we construct three classes of Boolean functions with five-valued Walsh spectra using Kasami functions and investigate the Walsh spectrum distributions of the new functions. Finally, three classes of minimal linear codes with five-weights are obtained, which can be used to design secret sharing scheme with good access structures.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135260755","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Hilbert series for systems of UOV polynomials UOV多项式系统的Hilbert级数
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023cip0019
Yasuhiko IKEMATSU, Tsunekazu SAITO
Multivariate public key cryptosystems (MPKC) are constructed based on the problem of solving multivariate quadratic equations (MQ problem). Among various multivariate schemes, UOV is an important signature scheme since it is underlying some signature schemes such as MAYO, QR-UOV, and Rainbow which was a finalist of NIST PQC standardization project. To analyze the security of a multivariate scheme, it is necessary to analyze the first fall degree or solving degree for the system of polynomial equations used in specific attacks. It is known that the first fall degree or solving degree often relates to the Hilbert series of the ideal generated by the system. In this paper, we study the Hilbert series of the UOV scheme, and more specifically, we study the Hilbert series of ideals generated by quadratic polynomials used in the central map of UOV. In particular, we derive a prediction formula of the Hilbert series by using some experimental results. Moreover, we apply it to the analysis of the reconciliation attack for MAYO.
多变量公钥密码系统(MPKC)是基于求解多变量二次方程问题(MQ问题)构造的。在各种多变量签名方案中,UOV是一个重要的签名方案,它是MAYO、QR-UOV和Rainbow等签名方案的基础,后者已入围NIST PQC标准化项目。为了分析多变量方案的安全性,需要分析特定攻击中使用的多项式方程组的首降度或解度。我们知道,一阶降度或解度往往与系统所产生的理想的希尔伯特级数有关。本文研究了UOV格式的Hilbert级数,更具体地说,我们研究了UOV中心映射中使用的二次多项式生成的理想的Hilbert级数。特别地,我们利用一些实验结果推导出了希尔伯特级数的预测公式。此外,我们还将其应用于MAYO的调和攻击分析。
{"title":"Hilbert series for systems of UOV polynomials","authors":"Yasuhiko IKEMATSU, Tsunekazu SAITO","doi":"10.1587/transfun.2023cip0019","DOIUrl":"https://doi.org/10.1587/transfun.2023cip0019","url":null,"abstract":"Multivariate public key cryptosystems (MPKC) are constructed based on the problem of solving multivariate quadratic equations (MQ problem). Among various multivariate schemes, UOV is an important signature scheme since it is underlying some signature schemes such as MAYO, QR-UOV, and Rainbow which was a finalist of NIST PQC standardization project. To analyze the security of a multivariate scheme, it is necessary to analyze the first fall degree or solving degree for the system of polynomial equations used in specific attacks. It is known that the first fall degree or solving degree often relates to the Hilbert series of the ideal generated by the system. In this paper, we study the Hilbert series of the UOV scheme, and more specifically, we study the Hilbert series of ideals generated by quadratic polynomials used in the central map of UOV. In particular, we derive a prediction formula of the Hilbert series by using some experimental results. Moreover, we apply it to the analysis of the reconciliation attack for MAYO.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135357289","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Input Data Format for Sparse Matrix in Quantum Annealing Emulator 量子退火仿真器中稀疏矩阵的输入数据格式
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023vlp0002
Sohei SHIMOMAI, Kei UEDA, Shinji KIMURA
Recently, Quantum Annealing (QA) has attracted attention as an efficient algorithm for combinatorial optimization problems. In QA, the input data size becomes large and its reduction is important for accelerating by the hardware emulation since the usable memory size and its bandwidth are limited. The paper proposes the compression method of input sparse matrices for QA emulator. The proposed method uses the sparseness of the coefficient matrix and the reappearance of the same values. An independent table is introduced and data are compressed by the search and registration method of two consecutive data in the value table. The proposed method is applied to Traveling Salesman Problem (TSP) with 32, 64 and 96 cities and Nurse Scheduling Problem (NSP). The proposed method could reduce the amount of data by 1/40 for 96 city TSP and could manage 96 city TSP on the hardware emulator. When applied to NSP, we confirmed the effectiveness of the proposed method by the compression ratio ranging from 1/4 to 1/11.8. The data reduction is also useful for the simulation/emulation performance when using the compressed data directly and 1.9 times faster speed can be found on 96 city TSP than the CSR-based method.
近年来,量子退火算法作为一种有效的组合优化算法受到了广泛的关注。在QA中,由于可用的内存大小和带宽有限,输入数据大小变得很大,减小它对于硬件仿真的加速非常重要。提出了QA仿真器输入稀疏矩阵的压缩方法。该方法利用了系数矩阵的稀疏性和相同值的再现性。引入独立表,采用值表中两个连续数据的查找配准方法对数据进行压缩。将该方法应用于具有32、64和96个城市的旅行商问题(TSP)和护士调度问题(NSP)。该方法可将96城市TSP的数据量减少1/40,并可在硬件模拟器上对96城市TSP进行管理。当应用于NSP时,我们通过压缩比在1/4到1/11.8范围内证实了所提出方法的有效性。当直接使用压缩数据时,数据缩减对模拟/仿真性能也很有用,并且在96城市TSP上可以发现比基于csr的方法快1.9倍的速度。
{"title":"Input Data Format for Sparse Matrix in Quantum Annealing Emulator","authors":"Sohei SHIMOMAI, Kei UEDA, Shinji KIMURA","doi":"10.1587/transfun.2023vlp0002","DOIUrl":"https://doi.org/10.1587/transfun.2023vlp0002","url":null,"abstract":"Recently, Quantum Annealing (QA) has attracted attention as an efficient algorithm for combinatorial optimization problems. In QA, the input data size becomes large and its reduction is important for accelerating by the hardware emulation since the usable memory size and its bandwidth are limited. The paper proposes the compression method of input sparse matrices for QA emulator. The proposed method uses the sparseness of the coefficient matrix and the reappearance of the same values. An independent table is introduced and data are compressed by the search and registration method of two consecutive data in the value table. The proposed method is applied to Traveling Salesman Problem (TSP) with 32, 64 and 96 cities and Nurse Scheduling Problem (NSP). The proposed method could reduce the amount of data by 1/40 for 96 city TSP and could manage 96 city TSP on the hardware emulator. When applied to NSP, we confirmed the effectiveness of the proposed method by the compression ratio ranging from 1/4 to 1/11.8. The data reduction is also useful for the simulation/emulation performance when using the compressed data directly and 1.9 times faster speed can be found on 96 city TSP than the CSR-based method.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135699270","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Four classes of bivariate permutation polynomials over finite fields of even characteristic 偶特征有限域上的四类二元置换多项式
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023eal2084
Changhui CHEN, Haibin KAN, Jie PENG, Li WANG
Permutation polynomials have important applications in cryptography, coding theory and combinatorial designs. In this letter, we construct four classes of permutation polynomials over 𝔽2n × 𝔽2n , where 𝔽2n is the finite field with 2n elements.
排列多项式在密码学、编码理论和组合设计中有着重要的应用。在这封信中,我们在𝔽2n ×𝔽2n上构造了四类置换多项式,其中𝔽2n是2n个元素的有限域。
{"title":"Four classes of bivariate permutation polynomials over finite fields of even characteristic","authors":"Changhui CHEN, Haibin KAN, Jie PENG, Li WANG","doi":"10.1587/transfun.2023eal2084","DOIUrl":"https://doi.org/10.1587/transfun.2023eal2084","url":null,"abstract":"Permutation polynomials have important applications in cryptography, coding theory and combinatorial designs. In this letter, we construct four classes of permutation polynomials over 𝔽2n × 𝔽2n , where 𝔽2n is the finite field with 2n elements.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"136374318","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Channel Capacity with Cost Constraint Allowing Cost Overrun 成本约束下允许成本超支的渠道容量
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023tap0010
Masaki HORI, Mikihiko NISHIARA
A channel coding problem with cost constraint for general channels is considered. Verdú and Han derived ε-capacity for general channels. Following the same lines of its proof, we can also derive ε-capacity with cost constraint. In this paper, we derive a formula for ε-capacity with cost constraint allowing overrun. In order to prove this theorem, a new variation of Feinstein's lemma is applied to select codewords satisfying cost constraint and codewords not satisfying cost constraint.
研究了一般信道下具有成本约束的信道编码问题。Verdú和Han导出了一般渠道的ε-容量。按照同样的证明思路,我们也可以推导出具有成本约束的ε-capacity。本文导出了成本约束下允许超支的ε-容量公式。为了证明这一定理,采用了Feinstein引理的一种新变体来选择满足成本约束的码字和不满足成本约束的码字。
{"title":"Channel Capacity with Cost Constraint Allowing Cost Overrun","authors":"Masaki HORI, Mikihiko NISHIARA","doi":"10.1587/transfun.2023tap0010","DOIUrl":"https://doi.org/10.1587/transfun.2023tap0010","url":null,"abstract":"A channel coding problem with cost constraint for general channels is considered. Verdú and Han derived ε-capacity for general channels. Following the same lines of its proof, we can also derive ε-capacity with cost constraint. In this paper, we derive a formula for ε-capacity with cost constraint allowing overrun. In order to prove this theorem, a new variation of Feinstein's lemma is applied to select codewords satisfying cost constraint and codewords not satisfying cost constraint.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"136053506","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Joint AP Selection and Grey Wolf Optimization Based Pilot Design for Cell-Free Massive MIMO Systems 基于联合AP选择和灰狼优化的无小区大规模MIMO系统先导设计
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023eap1085
Zelin LIU, Fangmin XU
{"title":"Joint AP Selection and Grey Wolf Optimization Based Pilot Design for Cell-Free Massive MIMO Systems","authors":"Zelin LIU, Fangmin XU","doi":"10.1587/transfun.2023eap1085","DOIUrl":"https://doi.org/10.1587/transfun.2023eap1085","url":null,"abstract":"","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134980020","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1