首页 > 最新文献

Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences最新文献

英文 中文
A Small-data Solution to Data-driven Lyapunov Equations: Data Reduction from <i>O</i>(<i>n</i><sup>2</sup>) to <i>O</i>(<i>n</i>) 数据驱动的李雅普诺夫方程的小数据解:从&lt;i&gt; o&gt;/i&gt;(&lt;i&gt;n&lt;/i&gt;&lt; &lt;sup&gt;2&lt;/sup&gt;)到&lt;i&gt;O&lt;/i&gt;(&lt;i&gt;n&lt;/i&gt;)
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023map0010
Keitaro TSUJI, Shun-ichi AZUMA, Ikumi BANNO, Ryo ARIIZUMI, Toru ASAI, Jun-ichi IMURA
When a mathematical model is not available for a dynamical system, it is reasonable to use a data-driven approach for analysis and control of the system. With this motivation, the authors have recently developed a data-driven solution to Lyapunov equations, which uses not the model but the data of several state trajectories of the system. However, the number of state trajectories to uniquely determine the solution is O(n2) for the dimension n of the system. This prevents us from applying the method to a case with a large n. Thus, this paper proposes a novel class of data-driven Lyapunov equations, which requires a smaller amount of data. Although the previous method constructs one scalar equation from one state trajectory, the proposed method constructs three scalar equations from any combination of two state trajectories. Based on this idea, we derive data-driven Lyapunov equations such that the number of state trajectories to uniquely determine the solution is O(n).
当一个动态系统的数学模型不可用时,使用数据驱动的方法对系统进行分析和控制是合理的。基于这种动机,作者最近开发了一种数据驱动的Lyapunov方程解决方案,它使用的不是模型,而是系统的几个状态轨迹的数据。然而,对于系统的维数n,唯一确定解的状态轨迹的数量是O(n2)。这使我们无法将该方法应用于具有大n的情况。因此,本文提出了一类新的数据驱动的李雅普诺夫方程,它需要较少的数据量。之前的方法从一个状态轨迹构造一个标量方程,而本文提出的方法从两个状态轨迹的任意组合构造三个标量方程。基于这个想法,我们推导出数据驱动的李雅普诺夫方程,使得唯一确定解的状态轨迹的数量为O(n)。
{"title":"A Small-data Solution to Data-driven Lyapunov Equations: Data Reduction from &lt;i&gt;O&lt;/i&gt;(&lt;i&gt;n&lt;/i&gt;&lt;sup&gt;2&lt;/sup&gt;) to &lt;i&gt;O&lt;/i&gt;(&lt;i&gt;n&lt;/i&gt;)","authors":"Keitaro TSUJI, Shun-ichi AZUMA, Ikumi BANNO, Ryo ARIIZUMI, Toru ASAI, Jun-ichi IMURA","doi":"10.1587/transfun.2023map0010","DOIUrl":"https://doi.org/10.1587/transfun.2023map0010","url":null,"abstract":"When a mathematical model is not available for a dynamical system, it is reasonable to use a data-driven approach for analysis and control of the system. With this motivation, the authors have recently developed a data-driven solution to Lyapunov equations, which uses not the model but the data of several state trajectories of the system. However, the number of state trajectories to uniquely determine the solution is O(n2) for the dimension n of the system. This prevents us from applying the method to a case with a large n. Thus, this paper proposes a novel class of data-driven Lyapunov equations, which requires a smaller amount of data. Although the previous method constructs one scalar equation from one state trajectory, the proposed method constructs three scalar equations from any combination of two state trajectories. Based on this idea, we derive data-driven Lyapunov equations such that the number of state trajectories to uniquely determine the solution is O(n).","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135104992","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Two-Phase Approach to Finding the Most Critical Entities in Interdependent Systems 在相互依赖的系统中寻找最关键实体的两阶段方法
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023map0003
Daichi MINAMIDE, Tatsuhiro TSUCHIYA
In interdependent systems, such as electric power systems, entities or components mutually depend on each other. Due to these interdependencies, a small number of initial failures can propagate throughout the system, resulting in catastrophic system failures. This paper addresses the problem of finding the set of entities whose failures will have the worst effects on the system. To this end, a two-phase algorithm is developed. In the first phase, the tight bound on failure propagation steps is computed using a Boolean Satisfiablility (SAT) solver. In the second phase, the problem is formulated as an Integer Linear Programming (ILP) problem using the obtained step bound and solved with an ILP solver. Experimental results show that the algorithm scales to large problem instances and outperforms a single-phase algorithm that uses a loose step bound.
在相互依赖的系统中,如电力系统,实体或组件相互依赖。由于这些相互依赖关系,少量的初始故障可以在整个系统中传播,从而导致灾难性的系统故障。本文解决的问题是找到一组实体,它们的失败将对系统产生最坏的影响。为此,提出了一种两阶段算法。在第一阶段,使用布尔可满足性(SAT)求解器计算故障传播步骤的紧界。在第二阶段,利用得到的阶跃界将问题表述为整数线性规划(ILP)问题,并用ILP求解器求解。实验结果表明,该算法适用于大型问题实例,优于使用松散步限的单相算法。
{"title":"Two-Phase Approach to Finding the Most Critical Entities in Interdependent Systems","authors":"Daichi MINAMIDE, Tatsuhiro TSUCHIYA","doi":"10.1587/transfun.2023map0003","DOIUrl":"https://doi.org/10.1587/transfun.2023map0003","url":null,"abstract":"In interdependent systems, such as electric power systems, entities or components mutually depend on each other. Due to these interdependencies, a small number of initial failures can propagate throughout the system, resulting in catastrophic system failures. This paper addresses the problem of finding the set of entities whose failures will have the worst effects on the system. To this end, a two-phase algorithm is developed. In the first phase, the tight bound on failure propagation steps is computed using a Boolean Satisfiablility (SAT) solver. In the second phase, the problem is formulated as an Integer Linear Programming (ILP) problem using the obtained step bound and solved with an ILP solver. Experimental results show that the algorithm scales to large problem instances and outperforms a single-phase algorithm that uses a loose step bound.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135549470","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Ising-Machine-Based Solver for Constrained Graph Coloring Problems 约束图着色问题的基于isingmachine的求解器
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023kep0003
Soma KAWAKAMI, Yosuke MUKASA, Siya BAO, Dema BA, Junya ARAI, Satoshi YAGI, Junji TERAMOTO, Nozomu TOGAWA
Ising machines can find optimum or quasi-optimum solutions of combinatorial optimization problems efficiently and effectively. The graph coloring problem, which is one of the difficult combinatorial optimization problems, is to assign a color to each vertex of a graph such that no two vertices connected by an edge have the same color. Although methods to map the graph coloring problem onto the Ising model or quadratic unconstrained binary optimization (QUBO) model are proposed, none of them considers minimizing the number of colors. In addition, there is no Ising-machine-based method considering additional constraints in order to apply to practical problems. In this paper, we propose a mapping method of the graph coloring problem including minimizing the number of colors and additional constraints to the QUBO model. As well as the constraint terms for the graph coloring problem, we firstly propose an objective function term that can minimize the number of colors so that the number of used spins cannot increase exponentially. Secondly, we propose two additional constraint terms: One is that specific vertices have to be colored with specified colors; The other is that specific colors cannot be used more than the number of times given in advance. We theoretically prove that, if the energy of the proposed QUBO mapping is minimized, all the constraints are satisfied and the objective function is minimized. The result of the experiment using an Ising machine showed that the proposed method reduces the number of used colors by up to 75.1% on average compared to the existing baseline method when additional constraints are not considered. Considering the additional constraints, the proposed method can effectively find feasible solutions satisfying all the constraints.
伊辛机能够快速有效地找到组合优化问题的最优解或拟最优解。图的着色问题是一个比较困难的组合优化问题,它是指给图的每个顶点分配一种颜色,使由一条边连接的两个顶点的颜色不相同。虽然提出了将图着色问题映射到Ising模型或二次无约束二元优化(QUBO)模型的方法,但它们都没有考虑最小化颜色的数量。此外,为了应用于实际问题,还没有考虑附加约束的基于ising机器的方法。在本文中,我们提出了一种图着色问题的映射方法,包括最小化颜色数量和对QUBO模型的附加约束。除了图着色问题的约束条件外,我们首先提出了一个目标函数项,该目标函数项可以使颜色数量最小化,从而使使用的自旋数量不能呈指数增长。其次,我们提出了两个额外的约束条件:一是特定的顶点必须用指定的颜色着色;二是特定颜色的使用次数不能超过事先给出的次数。从理论上证明,如果所提出的QUBO映射的能量最小,则满足所有约束,目标函数最小。使用Ising机器进行的实验结果表明,在不考虑附加约束的情况下,与现有的基线方法相比,所提出的方法平均减少了高达75.1%的使用颜色的数量。考虑了附加约束条件,该方法能有效地找到满足所有约束条件的可行解。
{"title":"Ising-Machine-Based Solver for Constrained Graph Coloring Problems","authors":"Soma KAWAKAMI, Yosuke MUKASA, Siya BAO, Dema BA, Junya ARAI, Satoshi YAGI, Junji TERAMOTO, Nozomu TOGAWA","doi":"10.1587/transfun.2023kep0003","DOIUrl":"https://doi.org/10.1587/transfun.2023kep0003","url":null,"abstract":"Ising machines can find optimum or quasi-optimum solutions of combinatorial optimization problems efficiently and effectively. The graph coloring problem, which is one of the difficult combinatorial optimization problems, is to assign a color to each vertex of a graph such that no two vertices connected by an edge have the same color. Although methods to map the graph coloring problem onto the Ising model or quadratic unconstrained binary optimization (QUBO) model are proposed, none of them considers minimizing the number of colors. In addition, there is no Ising-machine-based method considering additional constraints in order to apply to practical problems. In this paper, we propose a mapping method of the graph coloring problem including minimizing the number of colors and additional constraints to the QUBO model. As well as the constraint terms for the graph coloring problem, we firstly propose an objective function term that can minimize the number of colors so that the number of used spins cannot increase exponentially. Secondly, we propose two additional constraint terms: One is that specific vertices have to be colored with specified colors; The other is that specific colors cannot be used more than the number of times given in advance. We theoretically prove that, if the energy of the proposed QUBO mapping is minimized, all the constraints are satisfied and the objective function is minimized. The result of the experiment using an Ising machine showed that the proposed method reduces the number of used colors by up to 75.1% on average compared to the existing baseline method when additional constraints are not considered. Considering the additional constraints, the proposed method can effectively find feasible solutions satisfying all the constraints.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135358921","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Adversarial Examples created by Fault Injection Attack on Image Sensor Interface 基于故障注入攻击的图像传感器接口对抗实例
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023cip0025
Tatsuya OYAMA, Kota YOSHIDA, Shunsuke OKURA, Takeshi FUJINO
Adversarial examples (AEs), which cause misclassification by adding subtle perturbations to input images, have been proposed as an attack method on image-classification systems using deep neural networks (DNNs). Physical AEs created by attaching stickers to traffic signs have been reported, which are a threat to traffic-sign-recognition DNNs used in advanced driver assistance systems. We previously proposed an attack method for generating a noise area on images by superimposing an electrical signal on the mobile industry processor interface and showed that it can generate a single adversarial mark that triggers a backdoor attack on the input image. Therefore, we propose a misclassification attack method n DNNs by creating AEs that include small perturbations to multiple places on the image by the fault injection. The perturbation position for AEs is pre-calculated in advance against the target traffic-sign image, which will be captured on future driving. With 5.2% to 5.5% of a specific image on the simulation, the perturbation that induces misclassification to the target label was calculated. As the experimental results, we confirmed that the traffic-sign-recognition DNN on a Raspberry Pi was successfully misclassified when the target traffic sign was captured with. In addition, we created robust AEs that cause misclassification of images with varying positions and size by adding a common perturbation. We propose a method to reduce the amount of robust AEs perturbation. Our results demonstrated successful misclassification of the captured image with a high attack success rate even if the position and size of the captured image are slightly changed.
对抗性示例(AEs)是一种利用深度神经网络(dnn)攻击图像分类系统的方法,它通过在输入图像中添加细微的扰动而导致误分类。有报道称,将贴纸贴在交通标志上产生的物理ae对高级驾驶辅助系统中使用的交通标志识别dnn构成了威胁。我们之前提出了一种通过在移动工业处理器接口上叠加电信号在图像上产生噪声区域的攻击方法,并表明它可以产生单个对抗性标记,从而触发对输入图像的后门攻击。因此,我们提出了一种对dnn的错误分类攻击方法,即通过错误注入创建包含对图像上多个位置的小扰动的ae。针对目标交通标志图像,预先计算ae的摄动位置,并在以后的驾驶中捕获。在模拟特定图像的5.2%至5.5%的情况下,计算了导致目标标签错误分类的扰动。作为实验结果,我们证实了树莓派上的交通标志识别DNN在目标交通标志被捕获时成功地错误分类。此外,我们创建了鲁棒的ae,通过添加一个常见的扰动来导致不同位置和大小的图像的错误分类。我们提出了一种减少鲁棒AEs摄动量的方法。我们的结果表明,即使捕获图像的位置和大小略有变化,也可以成功地对捕获图像进行错误分类,并且攻击成功率很高。
{"title":"Adversarial Examples created by Fault Injection Attack on Image Sensor Interface","authors":"Tatsuya OYAMA, Kota YOSHIDA, Shunsuke OKURA, Takeshi FUJINO","doi":"10.1587/transfun.2023cip0025","DOIUrl":"https://doi.org/10.1587/transfun.2023cip0025","url":null,"abstract":"Adversarial examples (AEs), which cause misclassification by adding subtle perturbations to input images, have been proposed as an attack method on image-classification systems using deep neural networks (DNNs). Physical AEs created by attaching stickers to traffic signs have been reported, which are a threat to traffic-sign-recognition DNNs used in advanced driver assistance systems. We previously proposed an attack method for generating a noise area on images by superimposing an electrical signal on the mobile industry processor interface and showed that it can generate a single adversarial mark that triggers a backdoor attack on the input image. Therefore, we propose a misclassification attack method n DNNs by creating AEs that include small perturbations to multiple places on the image by the fault injection. The perturbation position for AEs is pre-calculated in advance against the target traffic-sign image, which will be captured on future driving. With 5.2% to 5.5% of a specific image on the simulation, the perturbation that induces misclassification to the target label was calculated. As the experimental results, we confirmed that the traffic-sign-recognition DNN on a Raspberry Pi was successfully misclassified when the target traffic sign was captured with. In addition, we created robust AEs that cause misclassification of images with varying positions and size by adding a common perturbation. We propose a method to reduce the amount of robust AEs perturbation. Our results demonstrated successful misclassification of the captured image with a high attack success rate even if the position and size of the captured image are slightly changed.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135702235","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A frequency estimation algorithm for high precision monitoring of significant space targets 一种用于重要空间目标高精度监测的频率估计算法
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023eal2047
Ze FU GAO, Wen GE YANG, Yi WEN JIAO
Space is becoming increasingly congested and contested, which calls for effective means to conduct effective monitoring of high-value space assets, especially in Space Situational Awareness(SSA) missions, while there are imperfections in existing methods and corresponding algorithms. To overcome such a problem, this letter proposes an algorithm for accurate Connected Element Interferometry(CEI) in SSA based on more interpolation information and iterations. Simulation results show that:(i)after iterations, the estimated asymptotic variance of the proposed method can basically achieve uniform convergence, and the ratio of it to ACRB is 1.00235 in δ0 ∈ [-0.5, 0.5], which is closer to 1 than the current best AM algorithms; (ii)In the interval of SNR ∈ [-14dB, 0dB], the estimation error of the proposed algorithm decreases significantly, which is basically comparable to CRLB (maintains at 1.236 times). The research of this letter could play a significant role in effective monitoring and high-precision tracking and measurement with significant space targets during futuristic SSA missions.
空间日益拥挤和竞争,需要有效手段对高价值空间资产进行有效监测,特别是在空间态势感知任务中,而现有方法和相应算法存在缺陷。为了克服这一问题,本文提出了一种基于更多插值信息和迭代的SSA精确连接元干涉(CEI)算法。仿真结果表明:(i)迭代后,所提方法的渐近方差估计基本能达到一致收敛,其与ACRB的比值在δ0∈[-0.5,0.5]处为1.00235,比目前最佳调幅算法更接近于1;(ii)在信噪比∈[-14dB, 0dB]区间内,本文算法的估计误差显著减小,与CRLB基本相当(保持在1.236倍)。这封信的研究可以在未来SSA任务中有效监测和高精度跟踪和测量重要空间目标方面发挥重要作用。
{"title":"A frequency estimation algorithm for high precision monitoring of significant space targets","authors":"Ze FU GAO, Wen GE YANG, Yi WEN JIAO","doi":"10.1587/transfun.2023eal2047","DOIUrl":"https://doi.org/10.1587/transfun.2023eal2047","url":null,"abstract":"Space is becoming increasingly congested and contested, which calls for effective means to conduct effective monitoring of high-value space assets, especially in Space Situational Awareness(SSA) missions, while there are imperfections in existing methods and corresponding algorithms. To overcome such a problem, this letter proposes an algorithm for accurate Connected Element Interferometry(CEI) in SSA based on more interpolation information and iterations. Simulation results show that:(i)after iterations, the estimated asymptotic variance of the proposed method can basically achieve uniform convergence, and the ratio of it to ACRB is 1.00235 in δ0 ∈ [-0.5, 0.5], which is closer to 1 than the current best AM algorithms; (ii)In the interval of SNR ∈ [-14dB, 0dB], the estimation error of the proposed algorithm decreases significantly, which is basically comparable to CRLB (maintains at 1.236 times). The research of this letter could play a significant role in effective monitoring and high-precision tracking and measurement with significant space targets during futuristic SSA missions.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135702444","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Privacy Preserving Function Evaluation using Lookup Tables with Word-Wise FHE 使用逐字FHE查找表的隐私保护函数求值
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023eap1114
Ruixiao LI, Hayato YAMANA
Homomorphic encryption (HE) is a promising approach for privacy-preserving applications, enabling a third party to assess functions on encrypted data. However, problems persist in implementing privacy-preserving applications through HE, including 1) long function evaluation latency and 2) limited HE primitives only allowing us to perform additions and multiplications. A homomorphic lookup-table (LUT) method has emerged to solve the above problems and enhance function evaluation efficiency. By leveraging homomorphic LUTs, intricate operations can be substituted. Previously proposed LUTs use bit-wise HE, such as TFHE, to evaluate single-input functions. However, the latency increases with the bit-length of the function's input(s) and output. Additionally, an efficient implementation of multi-input functions remains an open question. This paper proposes a novel LUT-based privacy-preserving function evaluation method to handle multi-input functions while reducing the latency by adopting word-wise HE. Our optimization strategy adjusts table sizes to minimize the latency while preserving function output accuracy, especially for common machine-learning functions. Through our experimental evaluation utilizing the BFV scheme of the Microsoft SEAL library, we confirmed the runtime of arbitrary functions whose LUTs consist of all input-output combinations represented by given input bits: 1) single-input 12-bit functions in 0.14 s, 2) single-input 18-bit functions in 2.53 s, 3) two-input 6-bit functions in 0.17 s, and 4) three-input 4-bit functions in 0.20 s, employing four threads. Besides, we confirmed that our proposed table size optimization strategy worked well, achieving 1.2 times speed up with the same absolute error of order 10-4 for Swish and 1.9 times speed up for ReLU while decreasing the absolute error from order 10-2 to 10-4 compared to the baseline, i.e., polynomial approximation.
同态加密(HE)对于隐私保护应用程序是一种很有前途的方法,它使第三方能够评估加密数据上的功能。然而,通过HE实现隐私保护应用程序的问题仍然存在,包括1)长函数计算延迟和2)有限的HE原语只允许我们执行加法和乘法。为了解决上述问题,提高函数求值效率,提出了一种同态查询表(LUT)方法。通过利用同态lut,可以替换复杂的操作。以前提出的lut使用逐位HE(例如TFHE)来评估单输入函数。然而,延迟随着函数输入和输出的比特长度而增加。此外,多输入功能的有效实现仍然是一个悬而未决的问题。本文提出了一种新的基于lut的隐私保护函数评估方法,在处理多输入函数的同时,采用逐字HE来减少延迟。我们的优化策略调整表大小以最小化延迟,同时保持函数输出的准确性,特别是对于常见的机器学习函数。通过使用Microsoft SEAL库的BFV方案进行实验评估,我们确定了任意函数的运行时间,其lut由给定输入位表示的所有输入-输出组合组成:1)单输入12位函数在0.14秒内,2)单输入18位函数在2.53秒内,3)双输入6位函数在0.17秒内,4)三输入4位函数在0.20秒内,使用四个线程。此外,我们证实了我们提出的表大小优化策略效果良好,与基线相比,Swish的速度提高了1.2倍,绝对误差为10-4阶,ReLU的速度提高了1.9倍,绝对误差从10-2阶降低到10-4阶,即多项式近似。
{"title":"Privacy Preserving Function Evaluation using Lookup Tables with Word-Wise FHE","authors":"Ruixiao LI, Hayato YAMANA","doi":"10.1587/transfun.2023eap1114","DOIUrl":"https://doi.org/10.1587/transfun.2023eap1114","url":null,"abstract":"Homomorphic encryption (HE) is a promising approach for privacy-preserving applications, enabling a third party to assess functions on encrypted data. However, problems persist in implementing privacy-preserving applications through HE, including 1) long function evaluation latency and 2) limited HE primitives only allowing us to perform additions and multiplications. A homomorphic lookup-table (LUT) method has emerged to solve the above problems and enhance function evaluation efficiency. By leveraging homomorphic LUTs, intricate operations can be substituted. Previously proposed LUTs use bit-wise HE, such as TFHE, to evaluate single-input functions. However, the latency increases with the bit-length of the function's input(s) and output. Additionally, an efficient implementation of multi-input functions remains an open question. This paper proposes a novel LUT-based privacy-preserving function evaluation method to handle multi-input functions while reducing the latency by adopting word-wise HE. Our optimization strategy adjusts table sizes to minimize the latency while preserving function output accuracy, especially for common machine-learning functions. Through our experimental evaluation utilizing the BFV scheme of the Microsoft SEAL library, we confirmed the runtime of arbitrary functions whose LUTs consist of all input-output combinations represented by given input bits: 1) single-input 12-bit functions in 0.14 s, 2) single-input 18-bit functions in 2.53 s, 3) two-input 6-bit functions in 0.17 s, and 4) three-input 4-bit functions in 0.20 s, employing four threads. Besides, we confirmed that our proposed table size optimization strategy worked well, achieving 1.2 times speed up with the same absolute error of order 10-4 for Swish and 1.9 times speed up for ReLU while decreasing the absolute error from order 10-2 to 10-4 compared to the baseline, i.e., polynomial approximation.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135710805","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Correlated Randomness Reduction in Domain-Restricted Secure Two-Party Computation 受限域安全两方计算中的相关随机约简
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023cip0023
Keitaro HIWATASHI, Koji NUIDA
Secure two-party computation is a cryptographic tool that enables two parties to compute a function jointly without revealing their inputs. It is known that any function can be realized in the correlated randomness (CR) model, where a trusted dealer distributes input-independent CR to the parties beforehand. Sometimes we can construct more efficient secure two-party protocol for a function g than that for a function f, where g is a restriction of f. However, it is not known in which case we can construct more efficient protocol for domain-restricted function.
安全的双方计算是一种加密工具,它使双方能够在不泄露其输入的情况下共同计算一个函数。已知在关联随机性(CR)模型中,任何函数都可以实现,其中可信的经销商事先将与输入无关的CR分发给各方。有时我们可以为函数g构造比函数f更有效的安全两方协议,其中g是对f的一个限制。然而,在哪种情况下我们可以为域限制函数构造更有效的协议是未知的。
{"title":"Correlated Randomness Reduction in Domain-Restricted Secure Two-Party Computation","authors":"Keitaro HIWATASHI, Koji NUIDA","doi":"10.1587/transfun.2023cip0023","DOIUrl":"https://doi.org/10.1587/transfun.2023cip0023","url":null,"abstract":"Secure two-party computation is a cryptographic tool that enables two parties to compute a function jointly without revealing their inputs. It is known that any function can be realized in the correlated randomness (CR) model, where a trusted dealer distributes input-independent CR to the parties beforehand. Sometimes we can construct more efficient secure two-party protocol for a function g than that for a function f, where g is a restriction of f. However, it is not known in which case we can construct more efficient protocol for domain-restricted function.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135911476","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Synchronization of canards in coupled canard-generating Bonhoeffer-van der Pol oscillators subject to weak periodic perturbations 弱周期扰动下耦合鸭翼产生波霍费尔-范德波尔振荡中鸭翼的同步
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023eap1055
Kundan LAL DAS, Munehisa SEKIKAWA, Tadashi TSUBONE, Naohiko INABA, Hideaki OKAZAKI
{"title":"Synchronization of canards in coupled canard-generating Bonhoeffer-van der Pol oscillators subject to weak periodic perturbations","authors":"Kundan LAL DAS, Munehisa SEKIKAWA, Tadashi TSUBONE, Naohiko INABA, Hideaki OKAZAKI","doi":"10.1587/transfun.2023eap1055","DOIUrl":"https://doi.org/10.1587/transfun.2023eap1055","url":null,"abstract":"","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135611286","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
More Efficient Adaptively Secure Lattice-based IBE with Equality Test in the Standard Model 标准模型中具有等式检验的更有效的自适应安全栅格IBE
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023cip0021
Kyoichi ASANO, Keita EMURA, Atsushi TAKAYASU
Identity-based encryption with equality test (IBEET) is a variant of identity-based encryption (IBE), in which any user with trapdoors can check whether two ciphertexts are encryption of the same plaintext. Although several lattice-based IBEET schemes have been proposed, they have drawbacks in either security or efficiency. Specifically, most IBEET schemes only satisfy selective security, while public keys of adaptively secure schemes in the standard model consist of matrices whose numbers are linear in the security parameter. In other words, known lattice-based IBEET schemes perform poorly compared to the state-of-the-art lattice-based IBE schemes (without equality test). In this paper, we propose a semi-generic construction of CCA-secure lattice-based IBEET from a certain class of lattice-based IBE schemes. As a result, we obtain the first lattice-based IBEET schemes with adaptive security and CCA security in the standard model without sacrificing efficiency. This is because, our semi-generic construction can use several state-of-the-art lattice-based IBE schemes as underlying schemes, e.g. Yamada's IBE scheme (CRYPTO'17).
IBEET (Identity-based encryption with equality test)是IBE (Identity-based encryption)的一种变体,任何拥有活板门的用户都可以检查两个密文是否为同一明文的加密。尽管已经提出了几种基于格子的IBEET方案,但它们在安全性和效率方面都存在缺陷。具体而言,大多数IBEET方案仅满足选择性安全性,而标准模型中自适应安全方案的公钥由矩阵组成,其个数与安全参数呈线性关系。换句话说,与最先进的基于格子的IBEET方案相比,已知的基于格子的IBEET方案的性能较差(没有相等性测试)。本文从一类基于格的IBEET方案出发,提出了一种cca安全的基于格的IBEET的半泛型构造。在不牺牲效率的情况下,我们获得了标准模型中第一个具有自适应安全性和CCA安全性的基于格的IBEET方案。这是因为,我们的半泛型结构可以使用几种最先进的基于格子的IBE方案作为底层方案,例如Yamada的IBE方案(CRYPTO'17)。
{"title":"More Efficient Adaptively Secure Lattice-based IBE with Equality Test in the Standard Model","authors":"Kyoichi ASANO, Keita EMURA, Atsushi TAKAYASU","doi":"10.1587/transfun.2023cip0021","DOIUrl":"https://doi.org/10.1587/transfun.2023cip0021","url":null,"abstract":"Identity-based encryption with equality test (IBEET) is a variant of identity-based encryption (IBE), in which any user with trapdoors can check whether two ciphertexts are encryption of the same plaintext. Although several lattice-based IBEET schemes have been proposed, they have drawbacks in either security or efficiency. Specifically, most IBEET schemes only satisfy selective security, while public keys of adaptively secure schemes in the standard model consist of matrices whose numbers are linear in the security parameter. In other words, known lattice-based IBEET schemes perform poorly compared to the state-of-the-art lattice-based IBE schemes (without equality test). In this paper, we propose a semi-generic construction of CCA-secure lattice-based IBEET from a certain class of lattice-based IBE schemes. As a result, we obtain the first lattice-based IBEET schemes with adaptive security and CCA security in the standard model without sacrificing efficiency. This is because, our semi-generic construction can use several state-of-the-art lattice-based IBE schemes as underlying schemes, e.g. Yamada's IBE scheme (CRYPTO'17).","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135954469","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Output Feedback Ultimate Boundedness Control with Decentralized Event-Triggering 具有分散事件触发的输出反馈最终有界控制
4区 计算机科学 Q3 Computer Science Pub Date : 2023-01-01 DOI: 10.1587/transfun.2023map0005
Koichi KITAMURA, Koichi KOBAYASHI, Yuh YAMASHITA
In cyber-physical systems (CPSs) that interact between physical and information components, there are many sensors that are connected through a communication network. In such cases, the reduction of communication costs is important. Event-triggered control that the control input is updated only when the measured value is widely changed is well known as one of the control methods of CPSs. In this paper, we propose a design method of output feedback controllers with decentralized event-triggering mechanisms, where the notion of uniformly ultimate boundedness is utilized as a control specification. Using this notion, we can guarantee that the state stays within a certain set containing the origin after a certain time, which depends on the initial state. As a result, the number of times that the event occurs can be decreased. First, the design problem is formulated. Next, this problem is reduced to a BMI (bilinear matrix inequality) optimization problem, which can be solved by solving multiple LMI (linear matrix inequality) optimization problems. Finally, the effectiveness of the proposed method is presented by a numerical example.
在物理和信息组件之间交互的网络物理系统(cps)中,有许多通过通信网络连接的传感器。在这种情况下,减少通信费用是很重要的。事件触发控制是一种众所周知的cps控制方法,即只有当测量值发生较大变化时才更新控制输入。在本文中,我们提出了一种具有分散事件触发机制的输出反馈控制器的设计方法,其中使用一致最终有界性的概念作为控制规范。使用这个概念,我们可以保证状态在一定时间后保持在包含原点的特定集合内,这取决于初始状态。因此,事件发生的次数可以减少。首先,制定设计问题。然后,将该问题简化为一个BMI(双线性矩阵不等式)优化问题,通过求解多个LMI(线性矩阵不等式)优化问题来求解。最后通过一个算例验证了该方法的有效性。
{"title":"Output Feedback Ultimate Boundedness Control with Decentralized Event-Triggering","authors":"Koichi KITAMURA, Koichi KOBAYASHI, Yuh YAMASHITA","doi":"10.1587/transfun.2023map0005","DOIUrl":"https://doi.org/10.1587/transfun.2023map0005","url":null,"abstract":"In cyber-physical systems (CPSs) that interact between physical and information components, there are many sensors that are connected through a communication network. In such cases, the reduction of communication costs is important. Event-triggered control that the control input is updated only when the measured value is widely changed is well known as one of the control methods of CPSs. In this paper, we propose a design method of output feedback controllers with decentralized event-triggering mechanisms, where the notion of uniformly ultimate boundedness is utilized as a control specification. Using this notion, we can guarantee that the state stays within a certain set containing the origin after a certain time, which depends on the initial state. As a result, the number of times that the event occurs can be decreased. First, the design problem is formulated. Next, this problem is reduced to a BMI (bilinear matrix inequality) optimization problem, which can be solved by solving multiple LMI (linear matrix inequality) optimization problems. Finally, the effectiveness of the proposed method is presented by a numerical example.","PeriodicalId":55003,"journal":{"name":"Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135561395","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Ieice Transactions on Fundamentals of Electronics Communications and Computer Sciences
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1