Keyword Search Result

[Keyword] leak(200hit)

1-20hit(200hit)

  • SLNR-Based Joint Precoding for RIS Aided Beamspace HAP-NOMA Systems Open Access

    Pingping JI  Lingge JIANG  Chen HE  Di HE  Zhuxian LIAN  

     
    PAPER-Antennas and Propagation

      Vol:
    E107-B No:10
      Page(s):
    645-652

    High altitude platform (HAP), known as line-of-sight dominated communications, effectively enhance the spectral efficiency of wireless networks. However, the line-of-sight links, particularly in urban areas, may be severely deteriorated due to the complex communication environment. The reconfigurable intelligent surface (RIS) is employed to establish the cascaded-link and improve the quality of communication service by smartly reflecting the signals received from HAP to users without direct-link. Motivated by this, the joint precoding scheme for a novel RIS-aided beamspace HAP with non-orthogonal multiple access (HAP-NOMA) system is investigated to maximize the minimum user signal-to-leakage-plus-noise ratio (SLNR) by considering user fairness. Specifically, the SLNR is utilized as metric to design the joint precoding algorithm for a lower complexity, because the isolation between the precoding obtainment and power allocation can make the two parts be attained iteratively. To deal with the formulated non-convex problem, we first derive the statistical upper bound on SLNR based on the random matrix theory in large scale antenna array. Then, the closed-form expressions of power matrix and passive precoding matrix are given by introducing auxiliary variables based on the derived upper bound on SLNR. The proposed joint precoding only depends on the statistical channel state information (SCSI) instead of instantaneous channel state information (ICSI). NOMA serves multi-users simultaneously in the same group to compensate for the loss of spectral efficiency resulted from the beamspace HAP. Numerical results show the effectiveness of the derived statistical upper bound on SLNR and the performance enhancement of the proposed joint precoding algorithm.

  • Reduced Peripheral Leakage Current in Pin Photodetectors of Ge on n+-Si by P+ Implantation to Compensate Surface Holes Open Access

    Koji ABE  Mikiya KUZUTANI  Satoki FURUYA  Jose A. PIEDRA-LORENZANA  Takeshi HIZAWA  Yasuhiko ISHIKAWA  

     
    BRIEF PAPER

      Pubricized:
    2024/05/15
      Vol:
    E107-C No:9
      Page(s):
    237-240

    A reduced dark leakage current, without degrading the near-infrared responsivity, is reported for a vertical pin structure of Ge photodiodes (PDs) on n+-Si substrate, which usually shows a leakage current higher than PDs on p+-Si. The peripheral/surface leakage, the dominant leakage in PDs on n+-Si, is significantly suppressed by globally implanting P+ in the i-Si cap layer protecting the fragile surface of i-Ge epitaxial layer before locally implanting B+/BF2+ for the top p+ region of the pin junction. The P+ implantation compensates free holes unintentionally induced due to the Fermi level pinning at the surface/interface of Ge. By preventing the hole conduction from the periphery to the top p+ region under a negative/reverse bias, a reduction in the leakage current of PDs on n+-Si is realized.

  • I Never Trust My University for This! Investigating Student PII Leakage at Vietnamese Universities

    Ha DAO  Quoc-Huy VO  Tien-Huy PHAM  Kensuke FUKUDA  

     
    PAPER-Data Engineering, Web Information Systems

      Pubricized:
    2023/09/06
      Vol:
    E106-D No:12
      Page(s):
    2048-2056

    Universities collect and process a massive amount of Personal Identifiable Information (PII) at registration and throughout interactions with individuals. However, student PII can be exposed to the public by uploading documents along with university notice without consent and awareness, which could put individuals at risk of a variety of different scams, such as identity theft, fraud, or phishing. In this paper, we perform an in-depth analysis of student PII leakage at Vietnamese universities. To the best of our knowledge, we are the first to conduct a comprehensive study on student PII leakage in higher educational institutions. We find that 52.8% of Vietnamese universities leak student PII, including one or more types of personal data, in documents on their websites. It is important to note that the compromised PII includes sensitive types of data, student medical record and religion. Also, student PII leakage is not a new phenomenon and it has happened year after year since 2005. Finally, we present a study with 23 Vietnamese university employees who have worked on student PII to get a deeper understanding of this situation and envisage concrete solutions. The results are entirely surprising: the employees are highly aware of the concept of student PII. However, student PII leakage still happens due to their working habits or the lack of a management system and regulation. Therefore, the Vietnamese university should take a more active stand to protect student data in this situation.

  • Single-Power-Supply Six-Transistor CMOS SRAM Enabling Low-Voltage Writing, Low-Voltage Reading, and Low Standby Power Consumption Open Access

    Tadayoshi ENOMOTO  Nobuaki KOBAYASHI  

     
    PAPER-Electronic Circuits

      Pubricized:
    2023/03/16
      Vol:
    E106-C No:9
      Page(s):
    466-476

    We developed a self-controllable voltage level (SVL) circuit and applied this circuit to a single-power-supply, six-transistor complementary metal-oxide-semiconductor static random-access memory (SRAM) to not only improve both write and read performances but also to achieve low standby power and data retention (holding) capability. The SVL circuit comprises only three MOSFETs (i.e., pull-up, pull-down and bypass MOSFETs). The SVL circuit is able to adaptively generate both optimal memory cell voltages and word line voltages depending on which mode of operation (i.e., write, read or hold operation) was used. The write margin (VWM) and read margin (VRM) of the developed (dvlp) SRAM at a supply voltage (VDD) of 1V were 0.470 and 0.1923V, respectively. These values were 1.309 and 2.093 times VWM and VRM of the conventional (conv) SRAM, respectively. At a large threshold voltage (Vt) variability (=+6σ), the minimum power supply voltage (VMin) for the write operation of the conv SRAM was 0.37V, whereas it decreased to 0.22V for the dvlp SRAM. VMin for the read operation of the conv SRAM was 1.05V when the Vt variability (=-6σ) was large, but the dvlp SRAM lowered it to 0.41V. These results show that the SVL circuit expands the operating voltage range for both write and read operations to lower voltages. The dvlp SRAM reduces the standby power consumption (PST) while retaining data. The measured PST of the 2k-bit, 90-nm dvlp SRAM was only 0.957µW at VDD=1.0V, which was 9.46% of PST of the conv SRAM (10.12µW). The Si area overhead of the SVL circuits was only 1.383% of the dvlp SRAM.

  • File Tracking and Visualization Methods Using a Network Graph to Prevent Information Leakage

    Tomohiko YANO  Hiroki KUZUNO  Kenichi MAGATA  

     
    PAPER

      Pubricized:
    2023/06/20
      Vol:
    E106-D No:9
      Page(s):
    1339-1353

    Information leakage is a significant threat to organizations, and effective measures are required to protect information assets. As confidential files can be leaked through various paths, a countermeasure is necessary to prevent information leakage from various paths, from simple drag-and-drop movements to complex transformations such as encryption and encoding. However, existing methods are difficult to take countermeasures depending on the information leakage paths. Furthermore, it is also necessary to create a visualization format that can find information leakage easily and a method that can remove unnecessary parts while leaving the necessary parts of information leakage to improve visibility. This paper proposes a new information leakage countermeasure method that incorporates file tracking and visualization. The file tracking component recursively extracts all events related to confidential files. Therefore, tracking is possible even when data have transformed significantly from the original file. The visualization component represents the results of file tracking as a network graph. This allows security administrators to find information leakage even if a file is transformed through multiple events. Furthermore, by pruning the network graph using the frequency of past events, the indicators of information leakage can be more easily found by security administrators. In experiments conducted, network graphs were generated for two information leakage scenarios in which files were moved and copied. The visualization results were obtained according to the scenarios, and the network graph was pruned to reduce vertices by 17.6% and edges by 10.9%.

  • Design of Circuits and Packaging Systems for Security Chips Open Access

    Makoto NAGATA  

     
    INVITED PAPER

      Pubricized:
    2023/04/19
      Vol:
    E106-C No:7
      Page(s):
    345-351

    Hardware oriented security and trust of semiconductor integrated circuit (IC) chips have been highly demanded. This paper outlines the requirements and recent developments in circuits and packaging systems of IC chips for security applications, with the particular emphasis on protections against physical implementation attacks. Power side channels are of undesired presence to crypto circuits once a crypto algorithm is implemented in Silicon, over power delivery networks (PDNs) on the frontside of a chip or even through the backside of a Si substrate, in the form of power voltage variation and electromagnetic wave emanation. Preventive measures have been exploited with circuit design and packaging technologies, and partly demonstrated with Si test vehicles.

  • Exploring Effect of Residual Electric Charges on Cryptographic Circuits: Extended Version

    Mitsuru SHIOZAKI  Takeshi SUGAWARA  Takeshi FUJINO  

     
    PAPER

      Pubricized:
    2022/09/15
      Vol:
    E106-A No:3
      Page(s):
    281-293

    We study a new transistor-level side-channel leakage caused by charges trapped in between stacked transistors namely residual electric charges (RECs). Building leakage models is important in designing countermeasures against side-channel attacks (SCAs). The conventional work showed that even a transistor-level leakage is measurable with a local electromagnetic measurement. One example is the current-path leak [1], [2]: an attacker can distinguish the number of transistors in the current path activated during a signal transition. Addressing this issue, Sugawara et al. proposed to use a mirror circuit that has the same number of transistors on its possible current paths. We show that this countermeasure is insufficient by showing a new transistor-level leakage, caused by RECs, not covered in the previous work. RECs can carry the history of the gate's state over multiple clock cycles and changes the gate's electrical behavior. We experimentally verify that RECs cause exploitable side-channel leakage. We also propose a countermeasure against REC leaks and designed advanced encryption standard-128 (AES-128) circuits using IO-masked dual-rail read-only memory with a 180-nm complementary metal-oxide-semiconductor (CMOS) process. We compared the resilience of our AES-128 circuits against EMA attacks with and without our countermeasure and investigated an RECs' effect on physically unclonable functions (PUFs). We further extend RECs to physically unclonable function. We demonstrate that RECs affect the performance of arbiter and ring-oscillator PUFs through experiments using our custom chips fabricated with 180- and 40-nm CMOS processes*.

  • Biometric Identification Systems with Both Chosen and Generated Secret Keys by Allowing Correlation

    Vamoua YACHONGKA  Hideki YAGI  

     
    PAPER-Shannon Theory

      Pubricized:
    2022/09/06
      Vol:
    E106-A No:3
      Page(s):
    382-393

    We propose a biometric identification system where the chosen- and generated-secret keys are used simultaneously, and investigate its fundamental limits from information theoretic perspectives. The system consists of two phases: enrollment and identification phases. In the enrollment phase, for each user, the encoder uses a secret key, which is chosen independently, and the biometric identifier to generate another secret key and a helper data. In the identification phase, observing the biometric sequence of the identified user, the decoder estimates index, chosen- and generated-secret keys of the identified user based on the helper data stored in the system database. In this study, the capacity region of such system is characterized. In the problem settings, we allow chosen- and generated-secret keys to be correlated. As a result, by permitting the correlation of the two secret keys, the sum rate of the identification, chosen- and generated-secret key rates can achieve a larger value compared to the case where the keys do not correlate. Moreover, the minimum amount of the storage rate changes in accordance with both the identification and chosen-secret key rates, but that of the privacy-leakage rate depends only on the identification rate.

  • Characterizing Privacy Leakage in Encrypted DNS Traffic

    Guannan HU  Kensuke FUKUDA  

     
    PAPER-Internet

      Pubricized:
    2022/08/02
      Vol:
    E106-B No:2
      Page(s):
    156-165

    Increased demand for DNS privacy has driven the creation of several encrypted DNS protocols, such as DNS over HTTPS (DoH), DNS over TLS (DoT), and DNS over QUIC (DoQ). Recently, DoT and DoH have been deployed by some vendors like Google and Cloudflare. This paper addresses privacy leakage in these three encrypted DNS protocols (especially DoQ) with different DNS recursive resolvers (Google, NextDNS, and Bind) and DNS proxy (AdGuard). More particularly, we investigate encrypted DNS traffic to determine whether the adversary can infer the category of websites users visit for this purpose. Through analyzing packet traces of three encrypted DNS protocols, we show that the classification performance of the websites (i.e., user's privacy leakage) is very high in terms of identifying 42 categories of the websites both in public (Google and NextDNS) and local (Bind) resolvers. By comparing the case with cache and without cache at the local resolver, we confirm that the caching effect is negligible as regards identification. We also show that discriminative features are mainly related to the inter-arrival time of packets for DNS resolving. Indeed, we confirm that the F1 score decreases largely by removing these features. We further investigate two possible countermeasures that could affect the inter-arrival time analysis in the local resolver: AdBlocker and DNS prefetch. However, there is no significant improvement in results with these countermeasures. These findings highlight that information leakage is still possible even in encrypted DNS traffic regardless of underlying protocols (i.e., HTTPS, TLS, QUIC).

  • Spy in Your Eye: Spycam Attack via Open-Sided Mobile VR Device

    Jiyeon LEE  Kilho LEE  

     
    LETTER-Human-computer Interaction

      Pubricized:
    2022/07/22
      Vol:
    E105-D No:10
      Page(s):
    1817-1820

    Privacy violations via spy cameras are becoming increasingly serious. With the recent advent of various smart home IoT devices, such as smart TVs and robot vacuum cleaners, spycam attacks that steal users' information are being carried out in more unpredictable ways. In this paper, we introduce a new spycam attack on a mobile WebVR environment. It is performed by a web attacker who maliciously accesses the back-facing cameras of victims' mobile devices while they are browsing the attacker's WebVR site. This has the power to allow the attacker to capture victims' surroundings even at the desired field of view through sophisticated content placement in VR scenes, resulting in serious privacy breaches for mobile VR users. In this letter, we introduce a new threat facing mobile VR and show that it practically works with major browsers in a stealthy manner.

  • Upper Bound on Privacy-Utility Tradeoff Allowing Positive Excess Distortion Probability Open Access

    Shota SAITO  Toshiyasu MATSUSHIMA  

     
    LETTER-Information Theory

      Pubricized:
    2021/07/14
      Vol:
    E105-A No:3
      Page(s):
    425-427

    This letter investigates the information-theoretic privacy-utility tradeoff. We analyze the minimum information leakage (f-leakage) under the utility constraint that the excess distortion probability is allowed up to ε∈[0, 1). The derived upper bound is characterized by the ε-cutoff random transformation and a distortion ball.

  • Boosting CPA to CCA2 for Leakage-Resilient Attribute-Based Encryption by Using New QA-NIZK Open Access

    Toi TOMITA  Wakaha OGATA  Kaoru KUROSAWA  

     
    PAPER

      Pubricized:
    2021/09/17
      Vol:
    E105-A No:3
      Page(s):
    143-159

    In this paper, we construct the first efficient leakage-resilient CCA2 (LR-CCA2)-secure attribute-based encryption (ABE) schemes. We also construct the first efficient LR-CCA2-secure identity-based encryption (IBE) scheme with optimal leakage rate. To obtain our results, we develop a new quasi-adaptive non-interactive zero-knowledge (QA-NIZK) argument for the ciphertext consistency of the LR-CPA-secure schemes. Our ABE schemes are obtained by boosting the LR-CPA-security of some existing schemes to the LR-CCA2-security by using our QA-NIZK arguments. The schemes are almost as efficient as the underlying LR-CPA-secure schemes.

  • Machine Learning Based Hardware Trojan Detection Using Electromagnetic Emanation

    Junko TAKAHASHI  Keiichi OKABE  Hiroki ITOH  Xuan-Thuy NGO  Sylvain GUILLEY  Ritu-Ranjan SHRIVASTWA  Mushir AHMED  Patrick LEJOLY  

     
    PAPER

      Pubricized:
    2021/09/30
      Vol:
    E105-A No:3
      Page(s):
    311-325

    The growing threat of Hardware Trojans (HT) in the System-on-Chips (SoC) industry has given way to the embedded systems researchers to propose a series of detection methodologies to identify and detect the presence of Trojan circuits or logics inside a host design in the various stages of the chip design and manufacturing process. Many state of the art works propose different techniques for HT detection among which the popular choice remains the Side-Channel Analysis (SCA) based methods that perform differential analysis targeting the difference in consumption of power, change in electromagnetic emanation or the delay in propagation of logic in various paths of the circuit. Even though the effectiveness of these methods are well established, the evaluation is carried out on simplistic models such as AES coprocessors and the analytical approaches used for these methods are limited by some statistical metrics such as direct comparison of EM traces or the T-test coefficients. In this paper, we propose two new detection methodologies based on Machine Learning algorithms. The first method consists in applying the supervised Machine Learning (ML) algorithms on raw EM traces for the classification and detection of HT. It offers a detection rate close to 90% and false negative smaller than 5%. In the second method, we propose an outlier/novelty algorithms based approach. This method combined with the T-test based signal processing technique, when compared with state-of-the-art, offers a better performance with a detection rate close to 100% and a false positive smaller than 1%. In different experiments, the false negative is nearly the same level than the false positive and for that reason the authors only show the false positive value on the results. We have evaluated the performance of our method on a complex target design: RISC-V generic processor. Three HTs with their corresponding sizes: 0.53%, 0.27% and 0.09% of the RISC-V processors are inserted for the experimentation. In this paper we provide elaborative details of our tests and experimental process for reproducibility. The experimental results show that the inserted HTs, though minimalistic, can be successfully detected using our new methodology.

  • Monocone Antenna with Short Elements on Wideband Choke Structure Using Composite Right/Left-Handed Coaxial Line

    Kazuya MATSUBAYASHI  Naobumi MICHISHITA  Hisashi MORISHITA  

     
    PAPER-Antennas and Propagation

      Pubricized:
    2021/06/01
      Vol:
    E104-B No:11
      Page(s):
    1408-1418

    The composite right/left-handed (CRLH) coaxial line (CL) with wideband electromagnetic band gap (EBG) is applied to the wideband choke structure for a monocone antenna with short elements, and the resulting characteristics are considered. In the proposed antenna, impedance matching and leakage current suppression can be achieved across a wideband off. The lowest frequency (|S11| ≤ -10dB) of the proposed antenna is about the same as that of the monocone antenna on an infinite ground plane. In addition, the radiation patterns of the proposed antenna are close to the figure of eight in wideband. The proposed antenna is prototyped, and the validity of the simulation is verified through measurement.

  • Leakage-Resilient and Proactive Authenticated Key Exchange (LRP-AKE), Reconsidered

    SeongHan SHIN  

     
    PAPER

      Pubricized:
    2021/08/05
      Vol:
    E104-D No:11
      Page(s):
    1880-1893

    In [31], Shin et al. proposed a Leakage-Resilient and Proactive Authenticated Key Exchange (LRP-AKE) protocol for credential services which provides not only a higher level of security against leakage of stored secrets but also secrecy of private key with respect to the involving server. In this paper, we discuss a problem in the security proof of the LRP-AKE protocol, and then propose a modified LRP-AKE protocol that has a simple and effective measure to the problem. Also, we formally prove its AKE security and mutual authentication for the entire modified LRP-AKE protocol. In addition, we describe several extensions of the (modified) LRP-AKE protocol including 1) synchronization issue between the client and server's stored secrets; 2) randomized ID for the provision of client's privacy; and 3) a solution to preventing server compromise-impersonation attacks. Finally, we evaluate the performance overhead of the LRP-AKE protocol and show its test vectors. From the performance evaluation, we can confirm that the LRP-AKE protocol has almost the same efficiency as the (plain) Diffie-Hellman protocol that does not provide authentication at all.

  • Virtual Vault: A Practical Leakage Resilient Scheme Using Space-Hard Ciphers

    Yuji KOIKE  Takuya HAYASHI  Jun KURIHARA  Takanori ISOBE  

     
    PAPER

      Vol:
    E104-A No:1
      Page(s):
    182-189

    Due to the legal reform on the protection of personal information in US/Japan and the enforcement of the General Data Protection Regulation (GDPR) in Europe, service providers are obliged to more securely manage the sensitive data stored in their server. In order to protect this kind of data, they generally employ a cryptographic encryption scheme and secure key management schemes such as a Hardware Security Module (HSM) and Trusted Platform Module (TPM). In this paper, we take a different approach based on the space-hard cipher. The space-hard cipher has an interesting property called the space hardness. Space hardness guarantees sufficient security against the adversary who gains a part of key data, e.g., 1/4 of key data. Combined with a simple network monitoring technique, we develop a practical leakage resilient scheme Virtual Vault, which is secure against the snapshot adversary who has full access to the memory in the server for a short period. Importantly, Virtual Vault is deployable by only a low-price device for network monitoring, e.g. L2 switch, and software of space-hard ciphers and packet analyzer, while typical solutions require a dedicated hardware for secure key managements such as HSM and TPM. Thus, Virtual Vault is easily added on the existing servers which do not have such dedicated hardware.

  • Conditional Information Leakage Given Eavesdropper's Received Signals in Wiretap Channels

    Yutaka JITSUMATSU  Ukyo MICHIWAKI  Yasutada OOHAMA  

     
    PAPER-Information Theory

      Pubricized:
    2020/07/08
      Vol:
    E104-A No:1
      Page(s):
    295-304

    Information leakage in Wyner's wiretap channel model is usually defined as the mutual information between the secret message and the eavesdropper's received signal. We define a new quantity called “conditional information leakage given the eavesdropper's received signals,” which expresses the amount of information that an eavesdropper gains from his/her received signal. A benefit of introducing this quantity is that we can develop a fast algorithm for computing the conditional information leakage, which has linear complexity in the code length n, while the complexity for computing the usual information leakage is exponential in n. Validity of such a conditional information leakage as a security criterion is confirmed by studying the cases of binary symmetric channels and binary erasure channels.

  • Fundamental Limits of Biometric Identification System Under Noisy Enrollment

    Vamoua YACHONGKA  Hideki YAGI  

     
    PAPER-Information Theory

      Pubricized:
    2020/07/14
      Vol:
    E104-A No:1
      Page(s):
    283-294

    In this study, we investigate fundamental trade-off among identification, secrecy, template, and privacy-leakage rates in biometric identification system. Ignatenko and Willems (2015) studied this system assuming that the channel in the enrollment process of the system is noiseless and they did not consider the template rate. In the enrollment process, however, it is highly considered that noise occurs when bio-data is scanned. In this paper, we impose a noisy channel in the enrollment process and characterize the capacity region of the rate tuples. The capacity region is proved by a novel technique via two auxiliary random variables, which has never been seen in previous studies. As special cases, the obtained result shows that the characterization reduces to the one given by Ignatenko and Willems (2015) where the enrollment channel is noiseless and there is no constraint on the template rate, and it also coincides with the result derived by Günlü and Kramer (2018) where there is only one individual.

  • CCA-Secure Leakage-Resilient Identity-Based Encryption without q-Type Assumptions

    Toi TOMITA  Wakaha OGATA  Kaoru KUROSAWA  Ryo KUWAYAMA  

     
    PAPER-cryptography

      Vol:
    E103-A No:10
      Page(s):
    1157-1166

    In this paper, we propose a new leakage-resilient identity-based encryption (IBE) scheme that is secure against chosen-ciphertext attacks (CCA) in the bounded memory leakage model. The security of our scheme is based on the external k-Linear assumption. It is the first CCA-secure leakage-resilient IBE scheme which does not depend on q-type assumptions. The leakage rate 1/10 is achieved under the XDLIN assumption (k=2).

  • Improved Magnetic Equivalent Circuit with High Accuracy Flux Density Distribution of Core-Type Inductor

    Xiaodong WANG  Lyes DOUADJI  Xia ZHANG  Mingquan SHI  

     
    PAPER-Electronic Components

      Pubricized:
    2020/02/10
      Vol:
    E103-C No:8
      Page(s):
    362-371

    The accurate calculation of the inductance is the most basic problem of the inductor design. In this paper, the core flux density distribution and leakage flux in core window and winding of core-type inductor are analyzed by finite element analysis (FEA) firstly. Based on it, an improved magnetic equivalent circuit with high accuracy flux density distribution (iMEC) is proposed for a single-phase core-type inductor. Depend on the geometric structure, two leakage paths of the core window are modeled. Furthermore, the iMEC divides the magnetomotive force of the winding into the corresponding core branch. It makes the core flux density distribution consistent with the FEA distribution to improve the accuracy of the inductance. In the iMEC, flux density of the core leg has an error less than 5.6% compared to FEA simulation at 150A. The maximum relative error of the inductance is less than 8.5% and the average relative error is less than 6% compared to the physical prototype test data. At the same time, due to the high computational efficiency of iMEC, it is very suitable for the population-based optimization design.

1-20hit(200hit)

FlyerIEICE has prepared a flyer regarding multilingual services. Please use the one in your native language.