The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] Cu(4258hit)

1-20hit(4258hit)

  • Sub-60-mV Charge Pump and its Driver Circuit for Extremely Low-Voltage Thermoelectric Energy Harvesting Open Access

    Hikaru SEBE  Daisuke KANEMOTO  Tetsuya HIROSE  

     
    PAPER

      Pubricized:
    2024/04/09
      Vol:
    E107-C No:10
      Page(s):
    400-407

    Extremely low-voltage charge pump (ELV-CP) and its dedicated multi-stage driver (MS-DRV) for sub-60-mV thermoelectric energy harvesting are proposed. The proposed MS-DRV utilizes the output voltages of each ELV-CP to efficiently boost the control clock signals. The boosted clock signals are used as switching signals for each ELV-CP and MS-DRV to turn switch transistors on and off. Moreover, reset transistors are added to the MS-DRV to ensure an adequate non-overlapping period between switching signals. Measurement results demonstrated that the proposed MS-DRV can generate boosted clock signals of 350 mV from input voltage of 60 mV. The ELV-CP can boost the input voltage of 100 mV with 10.7% peak efficiency. The proposed ELV-CP and MS-DRV can boost the low input voltage of 56 mV.

  • Chaos and Synchronization - Potential Ingredients of Innovation in Analog Circuit Design? Open Access

    Ludovico MINATI  

     
    INVITED PAPER

      Pubricized:
    2024/03/11
      Vol:
    E107-C No:10
      Page(s):
    376-391

    Recent years have seen a general resurgence of interest in analog signal processing and computing architectures. In addition, extensive theoretical and experimental literature on chaos and analog chaotic oscillators exists. One peculiarity of these circuits is the ability to generate, despite their structural simplicity, complex spatiotemporal patterns when several of them are brought towards synchronization via coupling mechanisms. While by no means a systematic survey, this paper provides a personal perspective on this area. After briefly covering design aspects and the synchronization phenomena that can arise, a selection of results exemplifying potential applications is presented, including in robot control, distributed sensing, reservoir computing, and data augmentation. Despite their interesting properties, the industrial applications of these circuits remain largely to be realized, seemingly due to a variety of technical and organizational factors including a paucity of design and optimization techniques. Some reflections are given regarding this situation, the potential relevance to discontinuous innovation in analog circuit design of chaotic oscillators taken both individually and as synchronized networks, and the factors holding back the transition to higher levels of technology readiness.

  • NRD Guide as a Transmission Medium Launched from Japan at Millimeter-Wave Frequency Applications Open Access

    Futoshi KUROKI  

     
    INVITED PAPER

      Pubricized:
    2024/04/12
      Vol:
    E107-C No:10
      Page(s):
    264-273

    Nonradiative dielectric waveguide is a transmission medium for millimeter-wave integrated circuits, invented in Japan. This transmission line is characterized by low transmission loss and non-radiating nature in bends and discontinuities. It has been actively researched from 1980 to 2000, primarily at Tohoku University. This paper explains the fundamental characteristics, including passive and active circuits, and provides an overview of millimeter-wave systems such as gigabit-class ultra-high-speed data transmission applications and various radar applications. Furthermore, the performance in the THz frequency band, where future applications are anticipated, is also discussed.

  • Anti-Interception Vortex Microwave Photon Transmission with Covert Differential Channel Open Access

    Yuanhe WANG  Chao ZHANG  

     
    LETTER-Digital Signal Processing

      Pubricized:
    2024/06/14
      Vol:
    E107-A No:10
      Page(s):
    1621-1622

    With the emphasis on personal information privacy protection in wireless communications, the new dimension low-interception covert transmission technology represented by the vortex wave with Orbital Angular Momentum (OAM) has received attention from both academia and industry. However, the current OAM low-interception transmission techniques all assume that the eavesdropper can only receive plane wave signals, which is a very ideal situation. Once the eavesdropper is configured with an OAM sensor, the so-called mode covert channel will be completely exposed. To solve this problem, this paper proposes a vortex microwave photon low-interception transmission method. The proposed method utilizes the differential operation between plane and vortex microwave photons signals to construct the covert differential channel, which can hide the user data in the mode domain. Compared with the traditional spread spectrum transmission, our proposed covert differential channel schemes need less transmitted power to achieve reliable transmission, which means less possibility of being intercepted by the eavesdropper.

  • A mmWave Sensor and Camera Fusion System for Indoor Occupancy Detection and Tracking Open Access

    Shenglei LI  Haoran LUO  Tengfei SHAO  Reiko HISHIYAMA  

     
    PAPER-Office Information Systems, e-Business Modeling

      Pubricized:
    2024/04/26
      Vol:
    E107-D No:9
      Page(s):
    1192-1205

    Automatic detection and recognition systems have numerous applications in smart city implementation. Despite the accuracy and widespread use of device-based and optical methods, several issues remain. These include device limitations, environmental limitations, and privacy concerns. The FMWC sensor can overcome these issues to detect and track moving people accurately in commercial environments. However, single-chip mmWave sensor solutions might struggle to recognize standing and sitting people due to the necessary static removal module. To address these issues, we propose a real-time indoor people detection and tracking fusion system using mmWave radar and cameras. The proposed fusion system approaches an overall detection accuracy of 93.8% with a median position error of 1.7 m in a commercial environment. Compared to our single-chip mmWave radar solution addressing an overall accuracy of 83.5% for walking people, it performs better in detecting individual stillness, which may feed the security needs in retail. This system visualizes customer information, including trajectories and the number of people. It helps commercial environments prevent crowds during the COVID-19 pandemic and analyze customer visiting patterns for efficient management and marketing. Powered by an IoT platform, the system can be deployed in the cloud for easy large-scale implementation.

  • Node-to-Node and Node-to-Set Disjoint Paths Problems in Bicubes Open Access

    Arata KANEKO  Htoo Htoo Sandi KYAW  Kunihiro FUJIYOSHI  Keiichi KANEKO  

     
    PAPER-Fundamentals of Information Systems

      Pubricized:
    2024/05/17
      Vol:
    E107-D No:9
      Page(s):
    1133-1139

    In this paper, we propose two algorithms, B-N2N and B-N2S, that solve the node-to-node and node-to-set disjoint paths problems in the bicube, respectively. We prove their correctness and that the time complexities of the B-N2N and B-N2S algorithms are O(n2) and O(n2 log n), respectively, if they are applied in an n-dimensional bicube with n ≥ 5. Also, we prove that the maximum lengths of the paths generated by B-N2N and B-N2S are both n + 2. Furthermore, we have shown that the algorithms can be applied in the locally twisted cube, too, with the same performance.

  • Permissionless Blockchain-Based Sybil-Resistant Self-Sovereign Identity Utilizing Attested Execution Secure Processors Open Access

    Koichi MORIYAMA  Akira OTSUKA  

     
    INVITED PAPER

      Pubricized:
    2024/04/15
      Vol:
    E107-D No:9
      Page(s):
    1112-1122

    This article describes the idea of utilizing Attested Execution Secure Processors (AESPs) that fit into building a secure Self-Sovereign Identity (SSI) system satisfying Sybil-resistance under permissionless blockchains. Today’s circumstances requiring people to be more online have encouraged us to address digital identity preserving privacy. There is a momentum of research addressing SSI, and many researchers approach blockchain technology as a foundation. SSI brings natural persons various benefits such as owning controls; on the other side, digital identity systems in the real world require Sybil-resistance to comply with Anti-Money-Laundering (AML) and other needs. The main idea in our proposal is to utilize AESPs for three reasons: first is the use of attested execution capability along with tamper-resistance, which is a strong assumption; second is powerfulness and flexibility, allowing various open-source programs to be executed within a secure enclave, and the third is that equipping hardware-assisted security in mobile devices has become a norm. Rafael Pass et al.’s formal abstraction of AESPs and the ideal functionality $\color{brown}{\mathcal{G}_\mathtt{att}}$ enable us to formulate how hardware-assisted security works for secure digital identity systems preserving privacy under permissionless blockchains mathematically. Our proposal of the AESP-based SSI architecture and system protocols, $\color{blue}{\Pi^{\mathcal{G}_\mathtt{att}}}$, demonstrates the advantages of building a proper SSI system that satisfies the Sybil-resistant requirement. The protocols may eliminate the online distributed committee assumed in other research, such as CanDID, because of assuming AESPs; thus, $\color{blue}{\Pi^{\mathcal{G}_\mathtt{att}}}$ allows not to rely on multi-party computation (MPC), bringing drastic flexibility and efficiency compared with the existing SSI systems.

  • Computer-Aided Design of Cross-Voltage-Domain Energy-Optimized Tapered Buffers Open Access

    Zhibo CAO  Pengfei HAN  Hongming LYU  

     
    PAPER-Electronic Circuits

      Pubricized:
    2024/04/09
      Vol:
    E107-C No:9
      Page(s):
    245-254

    This paper introduces a computer-aided low-power design method for tapered buffers that address given load capacitances, output transition times, and source impedances. Cross-voltage-domain tapered buffers involving a low-voltage domain in the frontier stages and a high-voltage domain in the posterior stages are further discussed which breaks the trade-off between the energy dissipation and the driving capability in conventional designs. As an essential circuit block, a dedicated analytical model for the level-shifter is proposed. The energy-optimized tapered buffer design is verified for different source and load conditions in a 180-nm CMOS process. The single-VDD buffer model achieves an average inaccuracy of 8.65% on the transition loss compared with Spice simulation results. Cross-voltage tapered buffers can be optimized to further remarkably reduce the energy consumption. The study finds wide applications in energy-efficient switching-mode analog applications.

  • Reduced Peripheral Leakage Current in Pin Photodetectors of Ge on n+-Si by P+ Implantation to Compensate Surface Holes Open Access

    Koji ABE  Mikiya KUZUTANI  Satoki FURUYA  Jose A. PIEDRA-LORENZANA  Takeshi HIZAWA  Yasuhiko ISHIKAWA  

     
    BRIEF PAPER

      Pubricized:
    2024/05/15
      Vol:
    E107-C No:9
      Page(s):
    237-240

    A reduced dark leakage current, without degrading the near-infrared responsivity, is reported for a vertical pin structure of Ge photodiodes (PDs) on n+-Si substrate, which usually shows a leakage current higher than PDs on p+-Si. The peripheral/surface leakage, the dominant leakage in PDs on n+-Si, is significantly suppressed by globally implanting P+ in the i-Si cap layer protecting the fragile surface of i-Ge epitaxial layer before locally implanting B+/BF2+ for the top p+ region of the pin junction. The P+ implantation compensates free holes unintentionally induced due to the Fermi level pinning at the surface/interface of Ge. By preventing the hole conduction from the periphery to the top p+ region under a negative/reverse bias, a reduction in the leakage current of PDs on n+-Si is realized.

  • A Novel 3D Non-Stationary Vehicle-to-Vehicle Channel Model with Circular Arc Motions Open Access

    Zixv SU  Wei CHEN  Yuanyuan YANG  

     
    PAPER-Antennas and Propagation

      Vol:
    E107-B No:9
      Page(s):
    607-619

    In this paper, a cluster-based three-dimensional (3D) non-stationary vehicle-to-vehicle (V2V) channel model with circular arc motions and antenna rotates is proposed. The channel model simulates the complex urban communication scenario where clusters move with arbitrary velocities and directions. A novel cluster evolution algorithm with time-array consistency is developed to capture the non-stationarity. For time evolution, the birth-and-death (BD) property of clusters including birth, death, and rebirth are taken into account. Additionally, a visibility region (VR) method is proposed for array evolution, which is verified to be applicable to circular motions. Based on the Taylor expansion formula, a detailed derivation of space-time correlation function (ST-CF) with circular arc motions is shown. Statistical properties including ST-CF, Doppler power spectrum density (PSD), quasi-stationary interval, instantaneous Doppler frequency, root mean square delay spread (RMS-DS), delay PSD, and angular PSD are derived and analyzed. According to the simulated results, the non-stationarity in time, space, delay, and angular domains is captured. The presented results show that motion modes including linear motions as well as circular motions, the dynamic property of the scattering environment, and the velocity of the vehicle all have significant impacts on the statistical properties.

  • A Distributed Efficient Blockchain Oracle Scheme for Internet of Things Open Access

    Youquan XIAN  Lianghaojie ZHOU  Jianyong JIANG  Boyi WANG  Hao HUO  Peng LIU  

     
    PAPER-Network System

      Vol:
    E107-B No:9
      Page(s):
    573-582

    In recent years, blockchain has been widely applied in the Internet of Things (IoT). Blockchain oracle, as a bridge for data communication between blockchain and off-chain, has also received significant attention. However, the numerous and heterogeneous devices in the IoT pose great challenges to the efficiency and security of data acquisition for oracles. We find that the matching relationship between data sources and oracle nodes greatly affects the efficiency and service quality of the entire oracle system. To address these issues, this paper proposes a distributed and efficient oracle solution tailored for the IoT, enabling fast acquisition of real-time off-chain data. Specifically, we first design a distributed oracle architecture that combines both Trusted Execution Environment (TEE) devices and ordinary devices to improve system scalability, considering the heterogeneity of IoT devices. Secondly, based on the trusted node information provided by TEE, we determine the matching relationship between nodes and data sources, assigning appropriate nodes for tasks to enhance system efficiency. Through simulation experiments, our proposed solution has been shown to effectively improve the efficiency and service quality of the system, reducing the average response time by approximately 9.92% compared to conventional approaches.

  • A Novel Frequency Hopping Prediction Model Based on TCN-GRU Open Access

    Chen ZHONG  Chegnyu WU  Xiangyang LI  Ao ZHAN  Zhengqiang WANG  

     
    LETTER-Intelligent Transport System

      Pubricized:
    2024/04/19
      Vol:
    E107-A No:9
      Page(s):
    1577-1581

    A novel temporal convolution network-gated recurrent unit (NTCN-GRU) algorithm is proposed for the greatest of constant false alarm rate (GO-CFAR) frequency hopping (FH) prediction, integrating GRU and Bayesian optimization (BO). GRU efficiently captures the semantic associations among long FH sequences, and mitigates the phenomenon of gradient vanishing or explosion. BO improves extracting data features by optimizing hyperparameters besides. Simulations demonstrate that the proposed algorithm effectively reduces the loss in the training process, greatly improves the FH prediction effect, and outperforms the existing FH sequence prediction model. The model runtime is also reduced by three-quarters compared with others FH sequence prediction models.

  • Outsider-Anonymous Broadcast Encryption with Keyword Search: Generic Construction, CCA Security, and with Sublinear Ciphertexts Open Access

    Keita EMURA  Kaisei KAJITA  Go OHTAKE  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2024/02/26
      Vol:
    E107-A No:9
      Page(s):
    1465-1477

    As a multi-receiver variant of public key encryption with keyword search (PEKS), broadcast encryption with keyword search (BEKS) has been proposed (Attrapadung et al. at ASIACRYPT 2006/Chatterjee-Mukherjee at INDOCRYPT 2018). Unlike broadcast encryption, no receiver anonymity is considered because the test algorithm takes a set of receivers as input and thus a set of receivers needs to be contained in a ciphertext. In this paper, we propose a generic construction of BEKS from anonymous and weakly robust 3-level hierarchical identity-based encryption (HIBE). The proposed generic construction provides outsider anonymity, where an adversary is allowed to obtain secret keys of outsiders who do not belong to the challenge sets, and provides sublinear-size ciphertext in terms of the number of receivers. Moreover, the proposed construction considers security against chosen-ciphertext attack (CCA) where an adversary is allowed to access a test oracle in the searchable encryption context. The proposed generic construction can be seen as an extension to the Fazio-Perera generic construction of anonymous broadcast encryption (PKC 2012) from anonymous and weakly robust identity-based encryption (IBE) and the Boneh et al. generic construction of PEKS (EUROCRYPT 2004) from anonymous IBE. We run the Fazio-Perera construction employs on the first-level identity and run the Boneh et al. generic construction on the second-level identity, i.e., a keyword is regarded as a second-level identity. The third-level identity is used for providing CCA security by employing one-time signatures. We also introduce weak robustness in the HIBE setting, and demonstrate that the Abdalla et al. generic transformation (TCC 2010/JoC 2018) for providing weak robustness to IBE works for HIBE with an appropriate parameter setting. We also explicitly introduce attractive concrete instantiations of the proposed generic construction from pairings and lattices, respectively.

  • New Bounds for Quick Computation of the Lower Bound on the Gate Count of Toffoli-Based Reversible Logic Circuits Open Access

    Takashi HIRAYAMA  Rin SUZUKI  Katsuhisa YAMANAKA  Yasuaki NISHITANI  

     
    PAPER

      Pubricized:
    2024/05/10
      Vol:
    E107-D No:8
      Page(s):
    940-948

    We present a time-efficient lower bound κ on the number of gates in Toffoli-based reversible circuits that represent a given reversible logic function. For the characteristic vector s of a reversible logic function, κ(s) closely approximates σ-lb(s), which is known as a relatively efficient lower bound in respect of evaluation time and tightness. The primary contribution of this paper is that κ enables fast computation while maintaining a tightness of the lower bound, approximately equal to σ-lb. We prove that the discrepancy between κ(s) and σ-lb(s) is at most one only, by providing upper and lower bounds on σ-lb in terms of κ. Subsequently, we show that κ can be calculated more efficiently than σ-lb. An algorithm for κ(s) with a complexity of 𝓞(n) is presented, where n is the dimension of s. Experimental results comparing κ and σ-lb are also given. The results demonstrate that the two lower bounds are equal for most reversible functions, and that the calculation of κ is significantly faster than σ-lb by several orders of magnitude.

  • Geometric Refactoring of Quantum and Reversible Circuits Using Graph Algorithms Open Access

    Martin LUKAC  Saadat NURSULTAN  Georgiy KRYLOV  Oliver KESZOCZE  Abilmansur RAKHMETTULAYEV  Michitaka KAMEYAMA  

     
    PAPER

      Pubricized:
    2024/06/24
      Vol:
    E107-D No:8
      Page(s):
    930-939

    With the advent of gated quantum computers and the regular structures for qubit layout, methods for placement, routing, noise estimation, and logic to hardware mapping become imminently required. In this paper, we propose a method for quantum circuit layout that is intended to solve such problems when mapping a quantum circuit to a gated quantum computer. The proposed methodology starts by building a Circuit Interaction Graph (CIG) that represents the ideal hardware layout minimizing the distance and path length between the individual qubits. The CIG is also used to introduce a qubit noise model. Once constructed, the CIG is iteratively reduced to a given architecture (qubit coupling model) specifying the neighborhood, qubits, priority, and qubits noise. The introduced constraints allow us to additionally reduce the graph according to preferred weights of desired properties. We propose two different methods of reducing the CIG: iterative reduction or the iterative isomorphism search algorithm. The proposed method is verified and tested on a set of standard benchmarks with results showing improvement on certain functions while in average improving the cost of the implementation over the current state of the art methods.

  • Permanent Magnet Synchronous Motor Speed Control System Based on Fractional Order Integral Sliding Mode Control Open Access

    Jun-Feng LIU  Yuan FENG  Zeng-Hui LI  Jing-Wei TANG  

     
    LETTER-Systems and Control

      Pubricized:
    2024/03/04
      Vol:
    E107-A No:8
      Page(s):
    1378-1381

    To improve the control performance of the permanent magnet synchronous motor speed control system, the fractional order calculus theory is combined with the sliding mode control to design the fractional order integral sliding mode sliding mode surface (FOISM) to improve the robustness of the system. Secondly, considering the existence of chattering phenomenon in sliding mode control, a new second-order sliding mode reaching law (NSOSMRL) is designed to improve the control accuracy of the system. Finally, the effectiveness of the proposed strategy is demonstrated by simulation.

  • Feistel Ciphers Based on a Single Primitive Open Access

    Kento TSUJI  Tetsu IWATA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2024/03/29
      Vol:
    E107-A No:8
      Page(s):
    1229-1240

    We consider Feistel ciphers instantiated with tweakable block ciphers (TBCs) and ideal ciphers (ICs). The indistinguishability security of the TBC-based Feistel cipher is known, and the indifferentiability security of the IC-based Feistel cipher is also known, where independently keyed TBCs and independent ICs are assumed. In this paper, we analyze the security of a single-keyed TBC-based Feistel cipher and a single IC-based Feistel cipher. We characterize the security depending on the number of rounds. More precisely, we cover the case of contracting Feistel ciphers that have d ≥ 2 lines, and the results on Feistel ciphers are obtained as a special case by setting d = 2. Our indistinguishability security analysis shows that it is provably secure with d + 1 rounds. Our indifferentiability result shows that, regardless of the number of rounds, it cannot be secure. Our attacks are a type of a slide attack, and we consider a structure that uses a round constant, which is a well-known countermeasure against slide attacks. We show an indifferentiability attack for the case d = 2 and 3 rounds.

  • Coin-Based Cryptographic Protocols without Hand Operations Open Access

    Yuta MINAMIKAWA  Kazumasa SHINAGAWA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2023/12/13
      Vol:
    E107-A No:8
      Page(s):
    1178-1185

    Secure computation is a kind of cryptographic techniques that enables to compute a function while keeping input data secret. Komano and Mizuki (International Journal of Information Security 2022) proposed a model of coin-based protocols, which are secure computation protocols using physical coins. They designed AND, XOR, and COPY protocols using so-called hand operations, which move coins from one player’s palm to the other palm. However, hand operations cannot be executed when all players’ hands are occupied. In this paper, we propose coin-based protocols without hand operations. In particular, we design a three-coin NOT protocol, a seven-coin AND protocol, a six-coin XOR protocol, and a five-coin COPY protocol without hand operations. Our protocols use random flips only as shuffle operations and are enough to compute any function since they have the same format of input and output, i.e., committed-format protocols.

  • RAN Slicing with Inter-Cell Interference Control and Link Adaptation for Reliable Wireless Communications Open Access

    Yoshinori TANAKA  Takashi DATEKI  

     
    PAPER-Terrestrial Wireless Communication/Broadcasting Technologies

      Vol:
    E107-B No:7
      Page(s):
    513-528

    Efficient multiplexing of ultra-reliable and low-latency communications (URLLC) and enhanced mobile broadband (eMBB) traffic, as well as ensuring the various reliability requirements of these traffic types in 5G wireless communications, is becoming increasingly important, particularly for vertical services. Interference management techniques, such as coordinated inter-cell scheduling, can enhance reliability in dense cell deployments. However, tight inter-cell coordination necessitates frequent information exchange between cells, which limits implementation. This paper introduces a novel RAN slicing framework based on centralized frequency-domain interference control per slice and link adaptation optimized for URLLC. The proposed framework does not require tight inter-cell coordination but can fulfill the requirements of both the decoding error probability and the delay violation probability of each packet flow. These controls are based on a power-law estimation of the lower tail distribution of a measured data set with a smaller number of discrete samples. As design guidelines, we derived a theoretical minimum radio resource size of a slice to guarantee the delay violation probability requirement. Simulation results demonstrate that the proposed RAN slicing framework can achieve the reliability targets of the URLLC slice while improving the spectrum efficiency of the eMBB slice in a well-balanced manner compared to other evaluated benchmarks.

  • More Efficient Two-Round Multi-Signature Scheme with Provably Secure Parameters for Standardized Elliptic Curves Open Access

    Kaoru TAKEMURE  Yusuke SAKAI  Bagus SANTOSO  Goichiro HANAOKA  Kazuo OHTA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2023/10/05
      Vol:
    E107-A No:7
      Page(s):
    966-988

    The existing discrete-logarithm-based two-round multi-signature schemes without using the idealized model, i.e., the Algebraic Group Model (AGM), have quite large reduction loss. This means that an implementation of these schemes requires an elliptic curve (EC) with a very large order for the standard 128-bit security when we consider concrete security. Indeed, the existing standardized ECs have orders too small to ensure 128-bit security of such schemes. Recently, Pan and Wagner proposed two two-round schemes based on the Decisional Diffie-Hellman (DDH) assumption (EUROCRYPT 2023). For 128-bit security in concrete security, the first scheme can use the NIST-standardized EC P-256 and the second can use P-384. However, with these parameter choices, they do not improve the signature size and the communication complexity over the existing non-tight schemes. Therefore, there is no two-round scheme that (i) can use a standardized EC for 128-bit security and (ii) has high efficiency. In this paper, we construct a two-round multi-signature scheme achieving both of them from the DDH assumption. We prove that an EC with at least a 321-bit order is sufficient for our scheme to ensure 128-bit security. Thus, we can use the NIST-standardized EC P-384 for 128-bit security. Moreover, the signature size and the communication complexity per one signer of our proposed scheme under P-384 are 1152 bits and 1535 bits, respectively. These are most efficient among the existing two-round schemes without using the AGM including Pan-Wagner’s schemes and non-tight schemes which do not use the AGM. Our experiment on an ordinary machine shows that for signing and verification, each can be completed in about 65 ms under 100 signers. This shows that our scheme has sufficiently reasonable running time in practice.

1-20hit(4258hit)