High Throughput/Gate AES Hardware Architectures Based on Datapath Compression
This article proposes highly efficient Advanced Encryption Standard (AES) hardware architectures that support encryption and both encryption and decryption. New operation-reordering and register-retiming techniques presented in this article allow us to unify the inversion circuits in SubBytes and In...
Uloženo v:
| Vydáno v: | IEEE transactions on computers Ročník 69; číslo 4; s. 534 - 548 |
|---|---|
| Hlavní autoři: | , , , , , , , , , |
| Médium: | Journal Article |
| Jazyk: | angličtina |
| Vydáno: |
New York
IEEE
01.04.2020
The Institute of Electrical and Electronics Engineers, Inc. (IEEE) Institute of Electrical and Electronics Engineers |
| Témata: | |
| ISSN: | 0018-9340, 1557-9956 |
| On-line přístup: | Získat plný text |
| Tagy: |
Přidat tag
Žádné tagy, Buďte první, kdo vytvoří štítek k tomuto záznamu!
|
| Abstract | This article proposes highly efficient Advanced Encryption Standard (AES) hardware architectures that support encryption and both encryption and decryption. New operation-reordering and register-retiming techniques presented in this article allow us to unify the inversion circuits in SubBytes and InvSubBytes without any delay overhead. In addition, a new optimization technique for minimizing linear mappings, named multiplicative-offset, further enhances the hardware efficiency. We also present a shared key scheduling datapath that can work on-the-fly in the proposed architecture. To the best of our knowledge, the proposed architecture has the shortest critical path delay and is the most efficient in terms of throughput per area among conventional AES encryption/decryption and encryption architectures with tower-field S-boxes. The proposed round-based architecture can perform AES encryption where block-wise parallelism is unavailable (e.g., cipher block chaining (CBC) mode); thus, our techniques can be globally applied to any type of architecture including pipelined ones. We evaluated the performance of the proposed and some conventional datapaths by logic synthesis with the NanGate 45-nm open-cell library. As a result, we can confirm that our proposed architectures achieve approximately 51-64 percent higher efficiency (i.e., higher bps/GE) and lower power/energy consumption than the other conventional counterparts. |
|---|---|
| AbstractList | This article proposes highly efficient Advanced Encryption Standard (AES) hardware architectures that support encryption and both encryption and decryption. New operation-reordering and register-retiming techniques presented in this article allow us to unify the inversion circuits in SubBytes and InvSubBytes without any delay overhead. In addition, a new optimization technique for minimizing linear mappings, named multiplicative-offset, further enhances the hardware efficiency. We also present a shared key scheduling datapath that can work on-the-fly in the proposed architecture. To the best of our knowledge, the proposed architecture has the shortest critical path delay and is the most efficient in terms of throughput per area among conventional AES encryption/decryption and encryption architectures with tower-field S-boxes. The proposed round-based architecture can perform AES encryption where block-wise parallelism is unavailable (e.g., cipher block chaining (CBC) mode); thus, our techniques can be globally applied to any type of architecture including pipelined ones. We evaluated the performance of the proposed and some conventional datapaths by logic synthesis with the NanGate 45-nm open-cell library. As a result, we can confirm that our proposed architectures achieve approximately 51-64 percent higher efficiency (i.e., higher bps/GE) and lower power/energy consumption than the other conventional counterparts. |
| Author | Homma, Naofumi Graba, Tarik Ueno, Rei Matsuda, Kohei Mathieu, Yves Morioka, Sumio Nagata, Makoto Bhasin, Shivam Danger, Jean-Luc Miura, Noriyuki |
| Author_xml | – sequence: 1 givenname: Rei orcidid: 0000-0002-9754-6792 surname: Ueno fullname: Ueno, Rei email: ueno@riec.tohoku.ac.jp organization: Tohoku University, Aoba-ku, Sendaishi, Japan – sequence: 2 givenname: Naofumi surname: Homma fullname: Homma, Naofumi email: homma@riec.tohoku.ac.jp organization: Tohoku University, Aoba-ku, Sendaishi, Japan – sequence: 3 givenname: Sumio orcidid: 0000-0001-7641-1904 surname: Morioka fullname: Morioka, Sumio email: morioka@fb3.so-net.ne.jp organization: Interstellar Technologies Inc., Hiroo-gun, Hokkaido, Japan – sequence: 4 givenname: Noriyuki orcidid: 0000-0002-0072-6114 surname: Miura fullname: Miura, Noriyuki email: miura@cs.kobe-u.ac.jp organization: Kobe University, Nada-ku, Kobe-shi, Japan – sequence: 5 givenname: Kohei surname: Matsuda fullname: Matsuda, Kohei email: matsuda@cs.kobe-u.ac.jp organization: Kobe University, Nada-ku, Kobe-shi, Japan – sequence: 6 givenname: Makoto orcidid: 0000-0002-0625-9107 surname: Nagata fullname: Nagata, Makoto email: nagata@cs.kobe-u.ac.jp organization: Kobe University, Nada-ku, Kobe-shi, Japan – sequence: 7 givenname: Shivam orcidid: 0000-0002-6903-5127 surname: Bhasin fullname: Bhasin, Shivam email: sbhasin@ntu.edu.sg organization: Nanyang Technological University, Singapore – sequence: 8 givenname: Yves surname: Mathieu fullname: Mathieu, Yves email: yves.mathieu@telecom-paristech.fr organization: Télécom ParisTech, Paris, France – sequence: 9 givenname: Tarik surname: Graba fullname: Graba, Tarik email: tarik.graba@telecom-paristech.fr organization: Télécom ParisTech, Paris, France – sequence: 10 givenname: Jean-Luc orcidid: 0000-0001-5063-7964 surname: Danger fullname: Danger, Jean-Luc email: jean-luc.danger@telecom-paristech.fr organization: Télécom ParisTech, Paris, France |
| BackLink | https://telecom-paris.hal.science/hal-02517649$$DView record in HAL |
| BookMark | eNp9kDFPwzAQhS1UJFpgZmCJxMSQ9mz34ngsAVqkIgbKbDmJ2wSVONgOiH9PqlYdGLjldHfvuzu9ERk0tjGEXFEYUwpyssrGDKgcM4mCI56QIUUUsZSYDMgQgKax5FM4IyPv3wEgYSCH5HlRb6poVTnbbaq2C5O5DiaaPbxGC-3Kb-36whVVHUwROmd8dKe9KSPbRPc66FaHKsrsR9tPfG2bC3K61ltvLg_5nLw9PqyyRbx8mT9ls2VcTDmEuEAjeZmynHOe5xRliqzIgeI6zZHKkq4ROKQSINfIS4YmpcIkuRCpBo0lPye3-72V3qrW1R_a_Sira7WYLdWuBwypSKbyi_bam722dfazMz6od9u5pn9PMS4SMd1Fr5rsVYWz3juzPq6loHb-qlWmdv6qg789gX-Iog469C4Ep-vtP9z1nquNMccrqWRMCMl_AbANhps |
| CODEN | ITCOB4 |
| CitedBy_id | crossref_primary_10_1109_JIOT_2023_3298855 crossref_primary_10_4018_IJERTCS_302110 crossref_primary_10_3390_electronics11182925 crossref_primary_10_1016_j_sysarc_2022_102734 crossref_primary_10_1109_TIFS_2022_3188146 crossref_primary_10_1109_TVLSI_2021_3073946 crossref_primary_10_26634_jcs_10_1_18378 crossref_primary_10_1002_cta_3724 crossref_primary_10_1088_1757_899X_978_1_012042 crossref_primary_10_1109_ACCESS_2021_3086044 crossref_primary_10_1109_TVLSI_2022_3157270 crossref_primary_10_1109_MNET_135_2200558 crossref_primary_10_1109_ACCESS_2024_3477961 crossref_primary_10_1109_TCAD_2022_3233736 crossref_primary_10_1109_TVLSI_2024_3422501 |
| Cites_doi | 10.1007/s00145-012-9124-7 10.1109/ASPDAC.2007.358051 10.1109/TC.2006.49 10.1007/978-1-4615-3154-8_13 10.1007/978-3-642-03317-9_19 10.1109/JSSC.2011.2108131 10.1007/s13389-018-0187-8 10.1109/ESSCIRC.2009.5326020 10.1007/978-3-642-34117-5_4 10.1145/937527.937529 10.46586/tosc.v2017.i2.1-26 10.46586/tches.v2019.i4.91-125 10.1007/11502760_28 10.1007/978-3-662-47989-6_37 10.1109/LES.2010.2052401 10.1007/s00145-010-9073-y 10.1109/TVLSI.2004.830936 10.1007/978-3-642-55220-5_16 10.1007/3-540-44709-1_16 10.1109/JSSC.2002.808300 10.1007/3-540-45682-1_15 10.1109/DATE.2004.1268856 10.1007/11545262_32 10.46586/tches.v2018.i2.298-336 10.1007/s00145-010-9085-7 10.1007/3-540-48405-1_25 |
| ContentType | Journal Article |
| Copyright | Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2020 Distributed under a Creative Commons Attribution 4.0 International License |
| Copyright_xml | – notice: Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2020 – notice: Distributed under a Creative Commons Attribution 4.0 International License |
| DBID | 97E ESBDL RIA RIE AAYXX CITATION 7SC 7SP 8FD JQ2 L7M L~C L~D 1XC |
| DOI | 10.1109/TC.2019.2957355 |
| DatabaseName | IEEE All-Society Periodicals Package (ASPP) 2005–Present IEEE Xplore Open Access Journals IEEE All-Society Periodicals Package (ASPP) 1998–Present IEEE Electronic Library (IEL) CrossRef Computer and Information Systems Abstracts Electronics & Communications Abstracts Technology Research Database ProQuest Computer Science Collection Advanced Technologies Database with Aerospace Computer and Information Systems Abstracts Academic Computer and Information Systems Abstracts Professional Hyper Article en Ligne (HAL) |
| DatabaseTitle | CrossRef Technology Research Database Computer and Information Systems Abstracts – Academic Electronics & Communications Abstracts ProQuest Computer Science Collection Computer and Information Systems Abstracts Advanced Technologies Database with Aerospace Computer and Information Systems Abstracts Professional |
| DatabaseTitleList | Technology Research Database |
| Database_xml | – sequence: 1 dbid: RIE name: IEEE Electronic Library (IEL) url: https://ieeexplore.ieee.org/ sourceTypes: Publisher |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Engineering Computer Science |
| EISSN | 1557-9956 |
| EndPage | 548 |
| ExternalDocumentID | oai:HAL:hal-02517649v1 10_1109_TC_2019_2957355 8922779 |
| Genre | orig-research |
| GrantInformation_xml | – fundername: JST PRESTO grantid: JPMJPR18M3 – fundername: JSPS KAKENHI grantid: 17H00729; 19K21526 |
| GroupedDBID | --Z -DZ -~X .DC 0R~ 29I 4.4 5GY 6IK 85S 97E AAJGR AARMG AASAJ AAWTH ABAZT ABQJQ ABVLG ACGFO ACIWK ACNCT AENEX AETEA AGQYO AHBIQ AKJIK AKQYR ALMA_UNASSIGNED_HOLDINGS ASUFR ATWAV BEFXN BFFAM BGNUA BKEBE BPEOZ CS3 DU5 EBS EJD ESBDL HZ~ IEDLZ IFIPE IPLJI JAVBF LAI M43 MS~ O9- OCL P2P PQQKQ RIA RIE RNS RXW TAE TN5 TWZ UHB UPT XZL YZZ AAYXX ABUFD CITATION 7SC 7SP 8FD JQ2 L7M L~C L~D 1XC |
| ID | FETCH-LOGICAL-c430t-c5e93d82b333bb159852cb015f8b519d1f50308900ba53d25e817e6b778a0a5d3 |
| IEDL.DBID | RIE |
| ISICitedReferencesCount | 22 |
| ISICitedReferencesURI | http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=000521175500007&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| ISSN | 0018-9340 |
| IngestDate | Sun Oct 19 06:22:42 EDT 2025 Sun Jun 29 15:28:11 EDT 2025 Sat Nov 29 01:35:41 EST 2025 Tue Nov 18 21:55:21 EST 2025 Wed Aug 27 06:29:41 EDT 2025 |
| IsDoiOpenAccess | true |
| IsOpenAccess | true |
| IsPeerReviewed | true |
| IsScholarly | true |
| Issue | 4 |
| Language | English |
| License | https://creativecommons.org/licenses/by/4.0/legalcode Distributed under a Creative Commons Attribution 4.0 International License: http://creativecommons.org/licenses/by/4.0 |
| LinkModel | DirectLink |
| MergedId | FETCHMERGED-LOGICAL-c430t-c5e93d82b333bb159852cb015f8b519d1f50308900ba53d25e817e6b778a0a5d3 |
| Notes | ObjectType-Article-1 SourceType-Scholarly Journals-1 ObjectType-Feature-2 content type line 14 |
| ORCID | 0000-0002-9754-6792 0000-0002-6903-5127 0000-0002-0072-6114 0000-0002-0625-9107 0000-0001-5063-7964 0000-0001-7641-1904 |
| OpenAccessLink | https://ieeexplore.ieee.org/document/8922779 |
| PQID | 2376744444 |
| PQPubID | 85452 |
| PageCount | 15 |
| ParticipantIDs | crossref_primary_10_1109_TC_2019_2957355 proquest_journals_2376744444 crossref_citationtrail_10_1109_TC_2019_2957355 ieee_primary_8922779 hal_primary_oai_HAL_hal_02517649v1 |
| PublicationCentury | 2000 |
| PublicationDate | 2020-04-01 |
| PublicationDateYYYYMMDD | 2020-04-01 |
| PublicationDate_xml | – month: 04 year: 2020 text: 2020-04-01 day: 01 |
| PublicationDecade | 2020 |
| PublicationPlace | New York |
| PublicationPlace_xml | – name: New York |
| PublicationTitle | IEEE transactions on computers |
| PublicationTitleAbbrev | TC |
| PublicationYear | 2020 |
| Publisher | IEEE The Institute of Electrical and Electronics Engineers, Inc. (IEEE) Institute of Electrical and Electronics Engineers |
| Publisher_xml | – name: IEEE – name: The Institute of Electrical and Electronics Engineers, Inc. (IEEE) – name: Institute of Electrical and Electronics Engineers |
| References | ref35 reyhani-masoleh (ref17) 2018 ref34 ref12 ref36 ref14 ref31 ref30 ref33 ref32 ref10 ref2 ref16 ref19 gueron (ref28) 2016 mcgrew (ref26) 2005 ueno (ref15) 2015 naito (ref6) 2017 maximov (ref18) 2019 canright (ref24) 0 ref25 ref20 ref21 morioka (ref11) 2002 ueno (ref7) 2016 lutz (ref1) 2002 ref27 ref29 ref8 nogami (ref13) 2010 ref9 ref4 ref3 ref5 (ref23) 0 (ref22) 2016 |
| References_xml | – ident: ref16 doi: 10.1007/s00145-012-9124-7 – ident: ref3 doi: 10.1109/ASPDAC.2007.358051 – ident: ref31 doi: 10.1109/TC.2006.49 – ident: ref25 doi: 10.1007/978-1-4615-3154-8_13 – start-page: 112 year: 2016 ident: ref28 article-title: Hardware implementation of AES using area-optimal polynomials for composite-field representation $GF(2^4)^2$GF(24)2 of $GF(2^8)$GF(28) publication-title: Proc IEEE 23nd Symp Comput Arithmetic – ident: ref5 doi: 10.1007/978-3-642-03317-9_19 – year: 0 ident: ref24 article-title: Canright web page – start-page: 172 year: 2002 ident: ref11 article-title: An optimized S-Box circuit architecture for low power AES design publication-title: Proc Int Workshop Cryptographic Hardware Embedded Syst – ident: ref2 doi: 10.1109/JSSC.2011.2108131 – ident: ref8 doi: 10.1007/s13389-018-0187-8 – ident: ref21 doi: 10.1109/ESSCIRC.2009.5326020 – ident: ref20 doi: 10.1007/978-3-642-34117-5_4 – year: 2016 ident: ref22 article-title: NanGate FreePDK45 open cell library – ident: ref30 doi: 10.1145/937527.937529 – start-page: 1 year: 2017 ident: ref6 article-title: Tweakable Blockciphers for efficient authenticated encryptions with beyond the birthday-bound security publication-title: IACR Transactions on Symmetric Cryptology doi: 10.46586/tosc.v2017.i2.1-26 – start-page: 91 year: 2019 ident: ref18 article-title: New circuit minimization techniques for smaller and faster AES SBoxes publication-title: IACR Transactions on Cryptographic Hardware and Embedded Systems doi: 10.46586/tches.v2019.i4.91-125 – year: 0 ident: ref23 article-title: Cryptographic hardware project – start-page: 234 year: 2010 ident: ref13 article-title: Mixed bases for efficient inversion in $\mathbb {F}_{((2^2)^2)^2}$F((22)2)2 and conversion matrices of SubBytes of AES publication-title: Proc Int Workshop Cryptographic Hardware Embedded Syst – ident: ref33 doi: 10.1007/11502760_28 – ident: ref36 doi: 10.1007/978-3-662-47989-6_37 – ident: ref19 doi: 10.1109/LES.2010.2052401 – ident: ref4 doi: 10.1007/s00145-010-9073-y – start-page: 63 year: 2015 ident: ref15 article-title: Highly efficient $GF(2^8)$GF(28) inversion circuit based on redundant GF arithmetic and its application to AES design publication-title: Proc Int Workshop Cryptographic Hardware Embedded Syst – ident: ref10 doi: 10.1109/TVLSI.2004.830936 – start-page: 144 year: 2002 ident: ref1 article-title: 2 Gbit/s hardware realizations of RIJNDAEL and SERPENT: A comparative analysis publication-title: Proc Int Workshop Cryptographic Hardware Embedded Syst – ident: ref27 doi: 10.1007/978-3-642-55220-5_16 – start-page: 538 year: 2016 ident: ref7 article-title: A high throughput/gate AES hardware architecture by compressing encryption and decryption datapaths-toward efficient CBC-mode impleme-ntation publication-title: Proc Cryptogr Hardware Embedded Syst – ident: ref14 doi: 10.1007/3-540-44709-1_16 – ident: ref29 doi: 10.1109/JSSC.2002.808300 – ident: ref9 doi: 10.1007/3-540-45682-1_15 – ident: ref34 doi: 10.1109/DATE.2004.1268856 – ident: ref12 doi: 10.1007/11545262_32 – year: 2005 ident: ref26 article-title: The Galois/Counter Mode of operation (GCM) – start-page: 298 year: 2018 ident: ref17 article-title: Smashing the implementation records of AES S-box publication-title: IACR Transactions on Cryptographic Hardware and Embedded Systems doi: 10.46586/tches.v2018.i2.298-336 – ident: ref35 doi: 10.1007/s00145-010-9085-7 – ident: ref32 doi: 10.1007/3-540-48405-1_25 |
| SSID | ssj0006209 |
| Score | 2.4611585 |
| Snippet | This article proposes highly efficient Advanced Encryption Standard (AES) hardware architectures that support encryption and both encryption and decryption.... |
| SourceID | hal proquest crossref ieee |
| SourceType | Open Access Repository Aggregation Database Enrichment Source Index Database Publisher |
| StartPage | 534 |
| SubjectTerms | AES Algorithms Computer architecture Computer Arithmetic Computer Science Critical path Cryptography and Security Data paths Delay Delays Digital Libraries Electronics Encryption Energy consumption Engineering Sciences Hardware Hardware Architecture hardware architectures Logic gates Logic synthesis Modeling and Simulation Optimization Optimization techniques Poles and towers Power consumption round-based encryption architecture unified encryption/decryption architecture |
| Title | High Throughput/Gate AES Hardware Architectures Based on Datapath Compression |
| URI | https://ieeexplore.ieee.org/document/8922779 https://www.proquest.com/docview/2376744444 https://telecom-paris.hal.science/hal-02517649 |
| Volume | 69 |
| WOSCitedRecordID | wos000521175500007&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVIEE databaseName: IEEE Electronic Library (IEL) customDbUrl: eissn: 1557-9956 dateEnd: 99991231 omitProxy: false ssIdentifier: ssj0006209 issn: 0018-9340 databaseCode: RIE dateStart: 19680101 isFulltext: true titleUrlDefault: https://ieeexplore.ieee.org/ providerName: IEEE |
| link | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1NT9wwEB2xqIdygAJFLFBkoR56IIsT22v7uGxBHChC6hZxi_y1Agll0X7A38fjZKOVgENzSqJxHOVl7LH9PA_gJ2chjpONzLxUFiXMXGY8N5kywuXaBu6TTOfdtby5Uff3-nYNTtu9MCGERD4LPTxNa_l-4hY4VXamdFFIqTvQkVLWe7XaVre_pHPk0YEZp00an5zqs9EQKVy6V2ghGe7pW-mBOg_If0zCKu9a49TFXG7938t9g80mlCSDGvttWAvVDmwtZRpI47U7sLGSc3AX_iCzg4xqeZ5omebPyODiL8FF_FczjRcriwszch77OU8mFflt5gYFjAlWUdNnq-_w7_JiNLzKGk2FzHFG55kTQTOvCssYszbGMkoUzsaYYKxsDOZ8PhaYwUZTao1gEaigchn6VkplqBGe7cF6NanCPhBteGwMpONceC6oN_FRQWsxltTI6M1d6C2_c-mahOOoe_FUpoEH1eVoWCIwZQNMF361BZ7rXBufm55E4ForzJF9Nbgu8V5Kwtbn-iXvwi7C1Fo1CHXhaIlz2TjsrERykOR4HHxc6hC-FjjUTqSdI1ifTxfhB3xxL_PH2fQ4_YtvpZjY8Q |
| linkProvider | IEEE |
| linkToHtml | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV3Pb9MwFH7aBhLjwGBjojDAQhw4kM6J7do-lrKpiK5CIqDdLP-qQEIparvx7-PnpFEl4EBOSfQcR_ny7Gf78_sAXnMW0zjZyiJI5VDCzBc2cFsoK3ypXeQhy3R-ncn5XF1f60978LbfCxNjzOSzOMTTvJYflv4Gp8rOla4qKfU-3BGcV2W7W6tvd0dbQkeZXJhx2iXyKak-rydI4tLDSgvJcFffTh-0_w0ZkFla5Y_2OHcyl0f_93oP4UEXTJJxi_4j2IvNMRxthRpI57fHcH8n6-AJXCG3g9StQE-yzDNoZHzxmeAy_i-7Shc7ywtr8i71dIEsG_LebixKGBOsoiXQNo_hy-VFPZkWnapC4Tmjm8KLqFlQlWOMOZeiGSUq71JUsFAuhXOhXAjMYaMpdVawBFVUpYwjJ6Wy1IrATuGgWTbxCRBteWoOpOdcBC5osOlRUWuxkNTK5M8DGG6_s_FdynFUvvhh8tCDalNPDAJjOmAG8KYv8LPNtvFv01cJuN4Ks2RPxzOD93IathHXt-UAThCm3qpDaABnW5xN57Jrg_QgyfF4-vdSL-HetL6amdmH-cdncFjhwDtTeM7gYLO6ic_hrr_dfF-vXuT_8jcZaNw4 |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=High+Throughput%2FGate+AES+Hardware+Architectures+Based+on+Datapath+Compression&rft.jtitle=IEEE+transactions+on+computers&rft.au=Ueno%2C+Rei&rft.au=Homma%2C+Naofumi&rft.au=Morioka%2C+Sumio&rft.au=Miura%2C+Noriyuki&rft.date=2020-04-01&rft.pub=The+Institute+of+Electrical+and+Electronics+Engineers%2C+Inc.+%28IEEE%29&rft.issn=0018-9340&rft.eissn=1557-9956&rft.volume=69&rft.issue=4&rft.spage=534&rft_id=info:doi/10.1109%2FTC.2019.2957355&rft.externalDBID=NO_FULL_TEXT |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0018-9340&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0018-9340&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0018-9340&client=summon |