首页 > 最新文献

Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences最新文献

英文 中文
Efficient Realization of an SC Circuit with Feedback and Its Applications 带反馈的SC电路的高效实现及其应用
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023eap1019
Yuto ARIMURA, Shigeru YAMASHITA
{"title":"Efficient Realization of an SC Circuit with Feedback and Its Applications","authors":"Yuto ARIMURA, Shigeru YAMASHITA","doi":"10.1587/transfun.2023eap1019","DOIUrl":"https://doi.org/10.1587/transfun.2023eap1019","url":null,"abstract":"","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134979823","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Joint CFO and DOA Estimation Based on MVDR Criterion in Interleaved OFDMA/SDMA Uplink 基于MVDR准则的OFDMA/SDMA交织上行联合CFO和DOA估计
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023eal2064
Chih-Chang SHEN, Wei JHANG
{"title":"Joint CFO and DOA Estimation Based on MVDR Criterion in Interleaved OFDMA/SDMA Uplink","authors":"Chih-Chang SHEN, Wei JHANG","doi":"10.1587/transfun.2023eal2064","DOIUrl":"https://doi.org/10.1587/transfun.2023eal2064","url":null,"abstract":"","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134980255","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Operational Resilience of Network Considering Common-cause Failures 考虑共因故障的网络运行弹性
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023eap1011
Tetsushi YUGE, Yasumasa SAGAWA, Natsumi TAKAHASHI
{"title":"Operational Resilience of Network Considering Common-cause Failures","authors":"Tetsushi YUGE, Yasumasa SAGAWA, Natsumi TAKAHASHI","doi":"10.1587/transfun.2023eap1011","DOIUrl":"https://doi.org/10.1587/transfun.2023eap1011","url":null,"abstract":"","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135361337","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Efficient Homomorphic Evaluation of Arbitrary Uni/Bivariate Integer Functions and Their Applications 任意单/二元整数函数的有效同态求值及其应用
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023cip0010
Daisuke MAEDA, Koki MORIMURA, Shintaro NARISADA, Kazuhide FUKUSHIMA, Takashi NISHIDE
We propose how to homomorphically evaluate arbitrary univariate and bivariate integer functions such as division. A prior work proposed by Okada et al. (WISTP'18) uses polynomial evaluations such that the scheme is still compatible with the SIMD operations in BFV and BGV schemes, and is implemented with the input domain 𝕫257. However, the scheme of Okada et al. requires the quadratic numbers of plaintext-ciphertext multiplications and ciphertext-ciphertext additions in the input domain size, and although these operations are more lightweight than the ciphertext-ciphertext multiplication, the quadratic complexity makes handling larger inputs quite inefficient. In this work, first we improve the prior work and also propose a new approach that exploits the packing method to handle the larger input domain size instead of enabling the SIMD operation, thus making it possible to work with the larger input domain size, e.g., 𝕫215 in a reasonably efficient way. In addition, we show how to slightly extend the input domain size to 𝕫216 with a relatively moderate overhead. Further we show another approach to handling the larger input domain size by using two ciphertexts to encrypt one integer plaintext and applying our techniques for uni/bivariate function evaluation. We implement the prior work of Okada et al., our improved version of Okada et al., and our new scheme in PALISADE with the input domain 𝕫215, and confirm that the estimated run-times of the prior work and our improved version of the prior work are still about 117 days and 59 days respectively while our new scheme can be computed in 307 seconds.
我们提出了如何同态求任意单变量和双变量整数函数,如除法。Okada等人(WISTP'18)先前提出的一项工作使用多项式评估,使得该方案仍然与BFV和BGV方案中的SIMD操作兼容,并使用输入域𝕫257实现。然而,Okada等人的方案需要输入域大小中明文-密文相乘和密文-密文相加的二次次数,尽管这些操作比密文-密文相乘更轻量级,但二次复杂度使得处理更大的输入相当低效。在这项工作中,我们首先改进了先前的工作,并提出了一种新的方法,利用打包方法来处理更大的输入域大小,而不是启用SIMD操作,从而可以以一种合理有效的方式处理更大的输入域大小,例如𝕫215。此外,我们还展示了如何将输入域大小略微扩展到𝕫216,开销相对适中。此外,我们还展示了另一种处理较大输入域大小的方法,即使用两个密文加密一个整数明文,并将我们的技术应用于单变量/二元函数求值。我们在PALISADE中实现了Okada等人的先前工作、我们改进的Okada等人的改进版本和我们的新方案,输入域为𝕫215,并确认了先前工作和我们改进的先前工作的估计运行时间分别约为117天和59天,而我们的新方案可以在307秒内计算完成。
{"title":"Efficient Homomorphic Evaluation of Arbitrary Uni/Bivariate Integer Functions and Their Applications","authors":"Daisuke MAEDA, Koki MORIMURA, Shintaro NARISADA, Kazuhide FUKUSHIMA, Takashi NISHIDE","doi":"10.1587/transfun.2023cip0010","DOIUrl":"https://doi.org/10.1587/transfun.2023cip0010","url":null,"abstract":"We propose how to homomorphically evaluate arbitrary univariate and bivariate integer functions such as division. A prior work proposed by Okada et al. (WISTP'18) uses polynomial evaluations such that the scheme is still compatible with the SIMD operations in BFV and BGV schemes, and is implemented with the input domain 𝕫257. However, the scheme of Okada et al. requires the quadratic numbers of plaintext-ciphertext multiplications and ciphertext-ciphertext additions in the input domain size, and although these operations are more lightweight than the ciphertext-ciphertext multiplication, the quadratic complexity makes handling larger inputs quite inefficient. In this work, first we improve the prior work and also propose a new approach that exploits the packing method to handle the larger input domain size instead of enabling the SIMD operation, thus making it possible to work with the larger input domain size, e.g., 𝕫215 in a reasonably efficient way. In addition, we show how to slightly extend the input domain size to 𝕫216 with a relatively moderate overhead. Further we show another approach to handling the larger input domain size by using two ciphertexts to encrypt one integer plaintext and applying our techniques for uni/bivariate function evaluation. We implement the prior work of Okada et al., our improved version of Okada et al., and our new scheme in PALISADE with the input domain 𝕫215, and confirm that the estimated run-times of the prior work and our improved version of the prior work are still about 117 days and 59 days respectively while our new scheme can be computed in 307 seconds.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135402669","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
A New Pairing-based Two-round Tightly-secure Multi-signature scheme with Key Aggregation 一种新的基于配对的密钥聚合两轮严密安全多重签名方案
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023cip0022
Rikuhiro KOJIMA, Jacob C. N. SCHULDT, Goichiro HANAOKA
Multi-signatures have seen renewed interest due to their application to blockchains, e.g., BIP 340 (one of the Bitcoin improvement proposals), which has triggered the proposals of several new schemes with improved efficiency. However, many previous works have a “loose” security reduction (a large gap between the difficulty of the security assumption and breaking the scheme) or depend on strong idealized assumptions such as the algebraic group model (AGM). This makes the achieved level of security uncertain when instantiated in groups typically used in practice, and it becomes unclear for developers how secure a given scheme is for a given choice of security parameters. Thus, this leads to the question “what kind of schemes can we construct that achieves tight security based on standard assumptions?”. In this paper, we show a simple two-round tightly-secure pairing-based multi-signature scheme based on the computation Diffie-Hellman problem in the random oracle model. This proposal is the first two-round multi-signature scheme that achieves tight security based on a computational assumption and supports key aggregation. Furthermore, our scheme reduce the signature bit size by 19% compared with the shortest existing tightly-secure DDH-based multi-signature scheme. Moreover, we implemented our scheme in C++ and confirmed that it is efficient in practice; to complete the verification takes less than 1 [ms] with a total (computational) signing time of 13 [ms] for under 100 signers. The source code of the implementation is published as OSS.
多重签名由于其在区块链中的应用而重新引起了人们的兴趣,例如BIP 340(比特币改进提案之一),它引发了几个提高效率的新方案的提案。然而,以前的许多工作都是“松散”的安全约简(安全假设的难度与方案的破坏难度之间存在很大差距),或者依赖于强理想化假设,如代数群模型(AGM)。这使得在实践中通常使用的组中实例化时实现的安全级别不确定,并且对于开发人员来说,对于给定的安全参数选择,给定的方案有多安全变得不清楚。因此,这就导致了这样一个问题:“我们可以构建什么样的方案来实现基于标准假设的严格安全性?”本文给出了一个简单的基于随机oracle模型中Diffie-Hellman计算问题的两轮严密安全的基于配对的多重签名方案。该方案是第一个基于计算假设实现严密安全性并支持密钥聚合的两轮多重签名方案。此外,与现有最短的严格安全的基于dhh的多重签名方案相比,我们的方案将签名位大小减少了19%。此外,我们还在c++中实现了该方案,并在实践中验证了该方案的有效性;完成验证所需时间少于1 [ms],对于少于100名签名者,总(计算)签名时间为13 [ms]。该实现的源代码以OSS形式发布。
{"title":"A New Pairing-based Two-round Tightly-secure Multi-signature scheme with Key Aggregation","authors":"Rikuhiro KOJIMA, Jacob C. N. SCHULDT, Goichiro HANAOKA","doi":"10.1587/transfun.2023cip0022","DOIUrl":"https://doi.org/10.1587/transfun.2023cip0022","url":null,"abstract":"Multi-signatures have seen renewed interest due to their application to blockchains, e.g., BIP 340 (one of the Bitcoin improvement proposals), which has triggered the proposals of several new schemes with improved efficiency. However, many previous works have a “loose” security reduction (a large gap between the difficulty of the security assumption and breaking the scheme) or depend on strong idealized assumptions such as the algebraic group model (AGM). This makes the achieved level of security uncertain when instantiated in groups typically used in practice, and it becomes unclear for developers how secure a given scheme is for a given choice of security parameters. Thus, this leads to the question “what kind of schemes can we construct that achieves tight security based on standard assumptions?”. In this paper, we show a simple two-round tightly-secure pairing-based multi-signature scheme based on the computation Diffie-Hellman problem in the random oracle model. This proposal is the first two-round multi-signature scheme that achieves tight security based on a computational assumption and supports key aggregation. Furthermore, our scheme reduce the signature bit size by 19% compared with the shortest existing tightly-secure DDH-based multi-signature scheme. Moreover, we implemented our scheme in C++ and confirmed that it is efficient in practice; to complete the verification takes less than 1 [ms] with a total (computational) signing time of 13 [ms] for under 100 signers. The source code of the implementation is published as OSS.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135549466","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Technology Remapping Approach Using Multi-Gate Reconfigurable Cells for Post-Mask Functional ECO 基于多栅极可重构单元的掩模后功能ECO技术重映射方法
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023vlp0015
Tomohiro NISHIGUCHI, Nobutaka KUROKI, Masahiro NUMA
This paper proposes multi-gate reconfigurable (RECON) cells and a technology remapping approach using them as spare cells for post-mask functional engineering change orders (ECOs). With the rapid increase in circuit complexity, ECOs often occur in the post-mask stage of LSI designs. To deal with post-mask ECOs at a low cost, only the metal layers are redesigned by making functional changes using spare cells. For this purpose, 2T/4T/6T-RECON cells were proposed as reconfigurable spare cells. However, conventional RECON cells are used to implement single functions, which may result in unused transistors in the cells. In addition, the number of 2T/4T/6T-RECON spare cells used for post-mask ECOs varies greatly depending on the circuit to be implemented and the type of ECO that occurs. Therefore, functional ECOs may fail due to a lack of certain types of RECON cells, even if other types of RECON cells remain. To solve this problem, we propose multi-gate RECON cells that implement multiple functions in a single RECON cell while retaining the layouts of conventional 4T/6T-RECON base cells, and a technology remapping approach using them. The proposed approach not only reduces the number of used spare cells for modifications but also allows the flexible use of spare cells to fix them with less increase in wire length and delay. Experimental results have confirmed that the functional ECO success ratio is increased by 4.8 pt on average and the total number of used spare cells is reduced by 5.6% on average. It has also been confirmed that the increase in wire length is reduced by 17.4% on average and the decrease in slack is suppressed by 21.6% on average.
本文提出了多栅极可重构单元(RECON)和一种技术映射方法,利用它们作为掩模后功能工程变更单(ECOs)的备用单元。随着电路复杂度的迅速增加,在大规模集成电路设计的后掩模阶段经常出现ecoo。为了以低成本处理掩膜后的eco,只需通过使用备用电池进行功能改变来重新设计金属层。为此,提出2T/4T/6T-RECON单元作为可重构备用单元。然而,传统的RECON单元用于实现单一功能,这可能导致单元中未使用的晶体管。此外,用于后掩模ECO的2T/4T/6T-RECON备用电池的数量根据要实现的电路和发生的ECO类型而有很大差异。因此,即使存在其他类型的RECON细胞,功能性eco也可能由于缺乏某些类型的RECON细胞而失效。为了解决这个问题,我们提出了在一个RECON单元中实现多种功能的多栅极RECON单元,同时保留了传统4T/6T-RECON基单元的布局,以及使用它们的技术重新映射方法。所提出的方法不仅减少了用于修改的备用电池的数量,而且允许灵活使用备用电池来固定它们,同时减少了导线长度和延迟的增加。实验结果表明,该系统的功能性ECO成功率平均提高了4.8 pt,备用电池使用总量平均减少了5.6%。钢丝长度的增加平均减少了17.4%,松弛的减少平均抑制了21.6%。
{"title":"Technology Remapping Approach Using Multi-Gate Reconfigurable Cells for Post-Mask Functional ECO","authors":"Tomohiro NISHIGUCHI, Nobutaka KUROKI, Masahiro NUMA","doi":"10.1587/transfun.2023vlp0015","DOIUrl":"https://doi.org/10.1587/transfun.2023vlp0015","url":null,"abstract":"This paper proposes multi-gate reconfigurable (RECON) cells and a technology remapping approach using them as spare cells for post-mask functional engineering change orders (ECOs). With the rapid increase in circuit complexity, ECOs often occur in the post-mask stage of LSI designs. To deal with post-mask ECOs at a low cost, only the metal layers are redesigned by making functional changes using spare cells. For this purpose, 2T/4T/6T-RECON cells were proposed as reconfigurable spare cells. However, conventional RECON cells are used to implement single functions, which may result in unused transistors in the cells. In addition, the number of 2T/4T/6T-RECON spare cells used for post-mask ECOs varies greatly depending on the circuit to be implemented and the type of ECO that occurs. Therefore, functional ECOs may fail due to a lack of certain types of RECON cells, even if other types of RECON cells remain. To solve this problem, we propose multi-gate RECON cells that implement multiple functions in a single RECON cell while retaining the layouts of conventional 4T/6T-RECON base cells, and a technology remapping approach using them. The proposed approach not only reduces the number of used spare cells for modifications but also allows the flexible use of spare cells to fix them with less increase in wire length and delay. Experimental results have confirmed that the functional ECO success ratio is increased by 4.8 pt on average and the total number of used spare cells is reduced by 5.6% on average. It has also been confirmed that the increase in wire length is reduced by 17.4% on average and the decrease in slack is suppressed by 21.6% on average.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"136053103","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Efficient Wafer-level Spatial Variation Modeling for Multi-site RF IC Testing 多站点射频集成电路测试的高效晶圆级空间变化建模
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023eap1115
Riaz-ul-haque MIAN, Tomoki NAKAMURA, Masuo KAJIYAMA, Makoto EIKI, Michihiro SHINTANI
Wafer-level performance prediction techniques have been increasingly gaining attention in production LSI testing due to their ability to reduce measurement costs without compromising test quality. Despite the availability of several efficient methods, the site-to-site variation commonly observed in multi-site testing for radio frequency circuits remains inadequately addressed. In this manuscript, we propose a wafer-level performance prediction approach for multi-site testing that takes into account the site-to-site variation. Our proposed method is built on the Gaussian process, a widely utilized wafer-level spatial correlation modeling technique, and enhances prediction accuracy by extending hierarchical modeling to leverage the test site information test engineers provide. Additionally, we propose a test-site sampling method that maximizes cost reduction while maintaining sufficient estimation accuracy. Our experimental results, which employ industrial production test data, demonstrate that our proposed method can decrease the estimation error to 1/19 of that a conventional method achieves. Furthermore, our sampling method can reduce the required measurements by 97% while ensuring satisfactory estimation accuracy.
由于能够在不影响测试质量的情况下降低测量成本,晶圆级性能预测技术在生产LSI测试中越来越受到关注。尽管有几种有效的方法,但在射频电路的多站点测试中通常观察到的站点到站点的变化仍然没有得到充分解决。在这篇论文中,我们提出了一种多站点测试的晶圆级性能预测方法,该方法考虑了站点到站点的变化。我们提出的方法建立在高斯过程(一种广泛使用的晶圆级空间相关建模技术)的基础上,并通过扩展分层建模来利用测试工程师提供的测试场地信息来提高预测精度。此外,我们提出了一种测试现场抽样方法,在保持足够估计精度的同时最大限度地降低成本。采用工业生产试验数据的实验结果表明,该方法可以将估计误差降低到传统方法的1/19。此外,我们的采样方法可以在保证满意的估计精度的同时减少97%的所需测量。
{"title":"Efficient Wafer-level Spatial Variation Modeling for Multi-site RF IC Testing","authors":"Riaz-ul-haque MIAN, Tomoki NAKAMURA, Masuo KAJIYAMA, Makoto EIKI, Michihiro SHINTANI","doi":"10.1587/transfun.2023eap1115","DOIUrl":"https://doi.org/10.1587/transfun.2023eap1115","url":null,"abstract":"Wafer-level performance prediction techniques have been increasingly gaining attention in production LSI testing due to their ability to reduce measurement costs without compromising test quality. Despite the availability of several efficient methods, the site-to-site variation commonly observed in multi-site testing for radio frequency circuits remains inadequately addressed. In this manuscript, we propose a wafer-level performance prediction approach for multi-site testing that takes into account the site-to-site variation. Our proposed method is built on the Gaussian process, a widely utilized wafer-level spatial correlation modeling technique, and enhances prediction accuracy by extending hierarchical modeling to leverage the test site information test engineers provide. Additionally, we propose a test-site sampling method that maximizes cost reduction while maintaining sufficient estimation accuracy. Our experimental results, which employ industrial production test data, demonstrate that our proposed method can decrease the estimation error to 1/19 of that a conventional method achieves. Furthermore, our sampling method can reduce the required measurements by 97% while ensuring satisfactory estimation accuracy.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135710480","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Noise-Robust Scream Detection using Wave-U-Net 基于Wave-U-Net的噪声鲁棒尖叫检测
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023ssl0001
Noboru HAYASAKA, Riku KASAI, Takuya FUTAGAMI
In this paper, we propose a noise-robust scream detection method with the aim of expanding the scream detection system, a sound-based security system. The proposed method uses enhanced screams using Wave-U-Net, which was effective as a noise reduction method for noisy screams. However, the enhanced screams showed different frequency components from clean screams and erroneously emphasized frequency components similar to scream in noise. Therefore, Wave-U-Net was applied even in the process of training Gaussian mixture models, which are discriminators. We conducted detection experiments using the proposed method in various noise environments and determined that the false acceptance rate was reduced by an average of 2.1% or more compared with the conventional method.
在本文中,我们提出了一种噪声鲁棒的尖叫检测方法,旨在扩大尖叫检测系统,一个基于声音的安全系统。该方法利用Wave-U-Net对尖叫声进行增强,对噪声尖叫声的降噪效果较好。然而,增强后的尖叫显示出与干净尖叫不同的频率成分,并且错误地强调了与噪音中的尖叫相似的频率成分。因此,Wave-U-Net甚至应用于训练作为鉴别器的高斯混合模型。我们在各种噪声环境下进行了检测实验,发现与传统方法相比,该方法的误接受率平均降低了2.1%以上。
{"title":"Noise-Robust Scream Detection using Wave-U-Net","authors":"Noboru HAYASAKA, Riku KASAI, Takuya FUTAGAMI","doi":"10.1587/transfun.2023ssl0001","DOIUrl":"https://doi.org/10.1587/transfun.2023ssl0001","url":null,"abstract":"In this paper, we propose a noise-robust scream detection method with the aim of expanding the scream detection system, a sound-based security system. The proposed method uses enhanced screams using Wave-U-Net, which was effective as a noise reduction method for noisy screams. However, the enhanced screams showed different frequency components from clean screams and erroneously emphasized frequency components similar to scream in noise. Therefore, Wave-U-Net was applied even in the process of training Gaussian mixture models, which are discriminators. We conducted detection experiments using the proposed method in various noise environments and determined that the false acceptance rate was reduced by an average of 2.1% or more compared with the conventional method.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135954467","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Consensus-Based Distributed Exp3 Policy Over Directed Time-Varying Networks 有向时变网络上基于共识的分布式Exp3策略
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023map0008
Tomoki NAKAMURA, Naoki HAYASHI, Masahiro INUIGUCHI
In this paper, we consider distributed decision-making over directed time-varying multi-agent systems. We consider an adversarial bandit problem in which a group of agents chooses an option from among multiple arms to maximize the total reward. In the proposed method, each agent cooperatively searches for the optimal arm with the highest reward by a consensus-based distributed Exp3 policy. To this end, each agent exchanges the estimation of the reward of each arm and the weight for exploitation with the nearby agents on the network. To unify the explored information of arms, each agent mixes the estimation and the weight of the nearby agents with their own values by a consensus dynamics. Then, each agent updates the probability distribution of arms by combining the Hedge algorithm and the uniform search. We show that the sublinearity of a pseudo-regret can be achieved by appropriately setting the parameters of the distributed Exp3 policy.
本文研究了有向时变多智能体系统的分布式决策问题。我们考虑一个对抗盗匪问题,其中一组智能体从多个武器中选择一个选项以最大化总奖励。在该方法中,每个智能体通过基于共识的分布式Exp3策略协同搜索具有最高奖励的最优手臂。为此,每个agent与网络上邻近的agent交换对每条手臂的奖励和开发权值的估计。为了统一武器的探索信息,每个智能体通过共识动力学将附近智能体的估计和权重与自己的值混合。然后,将套期保值算法与均匀搜索相结合,更新每个agent的臂的概率分布。通过适当设置分布式Exp3策略的参数,可以实现伪后悔的亚线性性。
{"title":"Consensus-Based Distributed Exp3 Policy Over Directed Time-Varying Networks","authors":"Tomoki NAKAMURA, Naoki HAYASHI, Masahiro INUIGUCHI","doi":"10.1587/transfun.2023map0008","DOIUrl":"https://doi.org/10.1587/transfun.2023map0008","url":null,"abstract":"In this paper, we consider distributed decision-making over directed time-varying multi-agent systems. We consider an adversarial bandit problem in which a group of agents chooses an option from among multiple arms to maximize the total reward. In the proposed method, each agent cooperatively searches for the optimal arm with the highest reward by a consensus-based distributed Exp3 policy. To this end, each agent exchanges the estimation of the reward of each arm and the weight for exploitation with the nearby agents on the network. To unify the explored information of arms, each agent mixes the estimation and the weight of the nearby agents with their own values by a consensus dynamics. Then, each agent updates the probability distribution of arms by combining the Hedge algorithm and the uniform search. We show that the sublinearity of a pseudo-regret can be achieved by appropriately setting the parameters of the distributed Exp3 policy.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"136367964","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Power Analysis of Floating-Point Operations for Leakage Resistance Evaluation of Neural Network Model Parameters 用于神经网络模型参数抗漏电性评估的浮点运算功率分析
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023cip0012
Hanae NOZAKI, Kazukuni KOBARA
In the field of machine learning security, as one of the attack surfaces especially for edge devices, the application of side-channel analysis such as correlation power/electromagnetic analysis (CPA/CEMA) is expanding. Aiming to evaluate the leakage resistance of neural network (NN) model parameters, i.e. weights and biases, we conducted a feasibility study of CPA/CEMA on floating-point (FP) operations, which are the basic operations of NNs. This paper proposes approaches to recover weights and biases using CPA/CEMA on multiplication and addition operations, respectively. It is essential to take into account the characteristics of the IEEE 754 representation in order to realize the recovery with high precision and efficiency. We show that CPA/CEMA on FP operations requires different approaches than traditional CPA/CEMA on cryptographic implementations such as the AES.
在机器学习安全领域,作为边缘设备的攻击面之一,相关功率/电磁分析(CPA/CEMA)等侧信道分析的应用正在不断扩大。为了评估神经网络(NN)模型参数(即权重和偏差)的抗泄漏性,我们对作为神经网络基本运算的浮点运算进行了CPA/CEMA的可行性研究。本文提出了利用CPA/CEMA分别对乘法和加法运算恢复权重和偏差的方法。为了实现高精度、高效率的恢复,必须考虑到IEEE 754表示的特点。我们表明,FP操作上的CPA/CEMA需要的方法与传统的加密实现(如AES)上的CPA/CEMA不同。
{"title":"Power Analysis of Floating-Point Operations for Leakage Resistance Evaluation of Neural Network Model Parameters","authors":"Hanae NOZAKI, Kazukuni KOBARA","doi":"10.1587/transfun.2023cip0012","DOIUrl":"https://doi.org/10.1587/transfun.2023cip0012","url":null,"abstract":"In the field of machine learning security, as one of the attack surfaces especially for edge devices, the application of side-channel analysis such as correlation power/electromagnetic analysis (CPA/CEMA) is expanding. Aiming to evaluate the leakage resistance of neural network (NN) model parameters, i.e. weights and biases, we conducted a feasibility study of CPA/CEMA on floating-point (FP) operations, which are the basic operations of NNs. This paper proposes approaches to recover weights and biases using CPA/CEMA on multiplication and addition operations, respectively. It is essential to take into account the characteristics of the IEEE 754 representation in order to realize the recovery with high precision and efficiency. We show that CPA/CEMA on FP operations requires different approaches than traditional CPA/CEMA on cryptographic implementations such as the AES.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135653543","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1