scispace - formally typeset
Search or ask a question
Institution

NTT DoCoMo

About: NTT DoCoMo is a based out in . It is known for research contribution in the topics: Base station & Mobile station. The organization has 4032 authors who have published 8655 publications receiving 160533 citations.


Papers
More filters
Posted Content
Craig Gentry1
TL;DR: It is demonstrated how certificate-based encryption can be used to construct an efficient PKI requiring less infrastructure than previous proposals, including Micali's Novomodo, Naor-Nissim and Aiello-Lodha-Ostrovsky.
Abstract: We introduce the notion of certificate-based encryption. In this model, a certificate – or, more generally, a signature – acts not only as a certificate but also as a decryption key. To decrypt a message, a keyholder needs both its secret key and an up-to-date certificate from its CA (or a signature from an authorizer). Certificate-based encryption combines the best aspects of identity-based encryption (implicit certification) and public key encryption (no escrow). We demonstrate how certificate-based encryption can be used to construct an efficient PKI requiring less infrastructure than previous proposals, including Micali’s Novomodo, Naor-Nissim and Aiello-Lodha-Ostrovsky. Comment: This is a version of the Eurocrypt 2003 paper, identical except for this comment and a correction in Section 3.2. I’m posting it online to make it more widely available, particularly since a couple of recent works propose essentially the same idea.

434 citations

Journal ArticleDOI
TL;DR: It is shown that the maximum likelihood estimator (MLE) using only LOS estimates and the maximum a posteriori probability (MAP) estimator using both LOS and NLOS data can asymptotically achieve the CRLB and the G-CRLB, respectively.
Abstract: We present an analysis of the time-of-arrival (TOA), time-difference-of-arrival (TDOA), angle-of-arrival (AOA) and signal strength (SS) based positioning methods in a non-line-of-sight (NLOS) environment. Single path (line-of-sight (LOS) or NLOS) propagation is assumed. The best geolocation accuracy is evaluated in terms of the Cramer-Rao lower bound (CRLB) or the generalized CRLB (G-CRLB), depending on whether prior statistics of NLOS induced errors are unavailable or available. We then show that the maximum likelihood estimator (MLE) using only LOS estimates and the maximum a posteriori probability (MAP) estimator using both LOS and NLOS data can asymptotically achieve the CRLB and the G-CRLB, respectively. Hybrid schemes that adopt more than one type of position-pertaining data and the relationship among the four methods in terms of their positioning accuracy are also investigated.

428 citations

Proceedings ArticleDOI
22 Aug 2005
TL;DR: A communication algorithm is proposed that significantly reduces the overhead of probabilistic routing algorithms, making it a suitable building block for a delay-tolerant network architecture and shows by simulation that this algorithm achieves the reliability and robustness of flooding at a small fraction of the overhead.
Abstract: Some forms of ad-hoc networks need to operate in extremely performance-challenged environments where end-to-end connectivity is rare. Such environments can be found for example in very sparse mobile networks where nodes "meet" only occasionally and are able to exchange information, or in wireless sensor networks where nodes sleep most of the time to conserve energy. Forwarding mechanisms in such networks usually resort to some form of intelligent flooding, as for example in probabilistic routing.We propose a communication algorithm that significantly reduces the overhead of probabilistic routing algorithms, making it a suitable building block for a delay-tolerant network architecture. Our forwarding scheme is based on network coding. Nodes do not simply forward packets they overhear but may send out information that is coded over the contents of several packets they received. We show by simulation that this algorithm achieves the reliability and robustness of flooding at a small fraction of the overhead.

427 citations

Patent
23 Mar 2007
TL;DR: In this paper, the authors proposed a mobile base station device which allows tamper resistance to be adequately secured even when the housing is opened illicitly, where a user ID or similar is transmitted to a service management server 20 and the user attempting an illicit operation is identified.
Abstract: This invention provides a mobile base station device which allows tamper resistance to be adequately secured even when the housing is opened illicitly. In a mobile base station device 1, when a housing 2 is opened illicitly, a user ID or similar is transmitted to a service management server 20, and the user attempting an illicit operation is identified. By registering the identified user on a blacklist, subsequent use of the mobile base station device 1 by this user can be prohibited. Also, in the mobile base station device 1, together with transmission of the user ID, a communication control program 7 is deleted from a communication control module 6, so that the interior of the housing 2 is rendered a “black box”, and modification and illicit use of the communication control program can be deterred. As a result, even when the housing 2 of the mobile base station device 1 is opened illicitly, tamper resistance can be adequately secured.

418 citations

Proceedings ArticleDOI
01 Dec 2012
TL;DR: A novel approach in increasing the capacity of LTE cellular networks by leveraging high frequency reuse at high frequency bands in conjunction with a Macrocell, which can achieve high capacity enhancement using small cells at the same time taking into consideration mobility, scalability and flexibility requirements for massive deployment.
Abstract: This paper introduces a novel approach in increasing the capacity of LTE cellular networks. The solution is based on massive deployment of small cells by leveraging high frequency reuse at high frequency bands in conjunction with a Macrocell. The presence, discovery and usage of the small cells are controlled dynamically by a Macrocell in a master-slave configuration hence they are called Phantom Cells. To realize this concept, a new method of managing the connections between mobile terminals and small cell nodes is introduced. It is achieved by splitting the Control and User (C/U) planes of the radio link. The combination of C/U-plane split and Phantom Cells can achieve high capacity enhancement using small cells at the same time taking into consideration mobility, scalability and flexibility requirements for massive deployment. The advantages of this approach as well as the implementation aspects are described in the paper. Simulations were also conducted to verify the concept and the results show some promising capacity enhancements. The rest of the paper describes the Phantom Cell concept as well as the challenges of deploying small cells in LTE networks.

396 citations


Authors

Showing all 4032 results

NameH-indexPapersCitations
Amit P. Sheth10175342655
Harald Haas8575034927
Giuseppe Caire8282540344
Craig Gentry7522239327
Raj Jain6442430018
Karl Aberer6355417392
Fumiyuki Adachi54101015344
Ismail Guvenc5245113893
Frank Piessens5239110381
Wolfgang Kellerer495029383
Yoshihisa Kishiyama4837911831
Ravi Jain481607467
Josef A. Nossek4862310377
Tadao Nagatsuma4743011117
Christian Bettstetter4620411051
Network Information
Related Institutions (5)
Ericsson
35.3K papers, 584.5K citations

93% related

Nokia
28.3K papers, 695.7K citations

92% related

Qualcomm
38.4K papers, 804.6K citations

88% related

Cisco Systems, Inc.
18.9K papers, 471.2K citations

86% related

Nippon Telegraph and Telephone
22.3K papers, 430.4K citations

86% related

Performance
Metrics
No. of papers from the Institution in previous years
YearPapers
202164
2020143
2019240
2018269
2017193
2016173