메뉴 건너뛰기




Volumn 18, Issue 2, 2005, Pages 79-89

Building curves with arbitrary small MOV degree over finite prime fields

Author keywords

Complex multiplication; Elliptic curves over finite fields; MOV degree

Indexed keywords

ALGORITHMS; COMPUTATIONAL COMPLEXITY; COMPUTATIONAL METHODS; DATA PRIVACY; PROBLEM SOLVING; SECURITY OF DATA;

EID: 17444391606     PISSN: 09332790     EISSN: None     Source Type: Journal    
DOI: 10.1007/s00145-004-0219-7     Document Type: Article
Times cited : (43)

References (35)
  • 1
    • 84966219173 scopus 로고
    • Elliptic curves and primality proving
    • July
    • A. O. L. Atkin and F. Morain. Elliptic curves and primality proving. Math. Comp., 61(203):29-68, July 1993.
    • (1993) Math. Comp. , vol.61 , Issue.203 , pp. 29-68
    • Atkin, A.O.L.1    Morain, F.2
  • 2
    • 0343736058 scopus 로고    scopus 로고
    • The improbability that an elliptic curve has subexponemial discrete log problem under the Menezes-Okamotc-Vanstone algorithm
    • R. Balasubramanian and N. Koblitz. The improbability that an elliptic curve has subexponemial discrete log problem under the Menezes-Okamotc-Vanstone algorithm. J. Cryptology, 11:141-145, 1998.
    • (1998) J. Cryptology , vol.11 , pp. 141-145
    • Balasubramanian, R.1    Koblitz, N.2
  • 3
    • 35248835023 scopus 로고    scopus 로고
    • Constructing elliptic curves with prescribed embedding degrees
    • S. Cimato, C. Galdi, and G. Persiano, editors, volume 2576 of Lecture Notes in Computer Science . Springer-Verlag, Berlin
    • P. Barreto, B. Lynn, and M. Scott. Constructing elliptic curves with prescribed embedding degrees. In S. Cimato, C. Galdi, and G. Persiano, editors, Security in Communication Networks - Third International Conference, SCN 2002, Amalfi, Italy, September 2002, volume 2576 of Lecture Notes in Computer Science, pages 257-267. Springer-Verlag, Berlin, 2003.
    • (2003) Security in Communication Networks - Third International Conference, SCN 2002, Amalfi, Italy, September 2002 , pp. 257-267
    • Barreto, P.1    Lynn, B.2    Scott, M.3
  • 4
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • J. Kilian, editor, volume 2139 of Lecture Notes in Computer Science . Springer-Verlag, Berlin
    • D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. In J. Kilian, editor, Advances in Cryptology - CRYPTO 2001, volume 2139 of Lecture Notes in Computer Science, pages 213-229. Springer-Verlag, Berlin, 2001.
    • (2001) Advances in Cryptology - CRYPTO 2001 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 5
    • 84946840347 scopus 로고    scopus 로고
    • Short signatures from the Weil pairing
    • C. Boyd, editor, volume 2248 of Lecture Notes in Computer Science . Springer-Verlag, Berlin
    • D. Boneh, B. Lynn, and H. Shacham. Short signatures from the Weil pairing. In C. Boyd, editor, Advances in Cryptology - ASIACRYPT 2001, volume 2248 of Lecture Notes in Computer Science, pages 514-532. Springer-Verlag, Berlin, 2001.
    • (2001) Advances in Cryptology - ASIACRYPT 2001 , pp. 514-532
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 7
    • 27544448878 scopus 로고    scopus 로고
    • Fast point multiplication on elliptic curves through isogenies
    • M. Fossorier, T. Høholdt, and A. Poli, editors, volume 2643 of Lecture Notes in Computer Science . Springer-Verlag, Berlin . (15th International Symposium, AAECC-15, Toulouse, France, May 2003, Proceedings.)
    • E. Brier and M. Joye. Fast point multiplication on elliptic curves through isogenies. In M. Fossorier, T. Høholdt, and A. Poli, editors, Applied Algebra, Algebraic Algorithms and Error-Correcting Codes, volume 2643 of Lecture Notes in Computer Science, pages 43-50. Springer-Verlag, Berlin, 2003. (15th International Symposium, AAECC-15, Toulouse, France, May 2003, Proceedings.)
    • (2003) Applied Algebra, Algebraic Algorithms and Error-correcting Codes , pp. 43-50
    • Brier, E.1    Joye, M.2
  • 8
    • 35248844436 scopus 로고    scopus 로고
    • An identity-based signature from gap Diffie-Hellman groups
    • Y. Desmedt, editor, volume 2567 of Lecture Notes in Computer Science . Springer-Verlag, Berlin
    • J. Cha and J. Cheon. An identity-based signature from gap Diffie-Hellman groups. In Y. Desmedt, editor, Public Key Cryptography - PKC 2003, volume 2567 of Lecture Notes in Computer Science, pages 18-30. Springer-Verlag, Berlin, 2002.
    • (2002) Public Key Cryptography - PKC 2003 , pp. 18-30
    • Cha, J.1    Cheon, J.2
  • 9
    • 17444423425 scopus 로고    scopus 로고
    • Computational Algebra Group of the University of Sydney. MAGMA, version 2.10, 2003. http://magma.maths.usyd.edu.au/magma/.
    • (2003) MAGMA, Version 2.10
  • 10
    • 0003484756 scopus 로고
    • Wiley, New York
    • 2. Wiley, New York, 1989.
    • (1989) 2
    • Cox, D.A.1
  • 11
    • 0003647258 scopus 로고
    • volume 74 of Graduate Texts in Mathematics. Springer-Verlag, New York
    • H. Davenport. Multiplicative Number Theory, 2nd edition, volume 74 of Graduate Texts in Mathematics. Springer-Verlag, New York, 1980.
    • (1980) Multiplicative Number Theory, 2nd Edition
    • Davenport, H.1
  • 12
    • 17444413513 scopus 로고    scopus 로고
    • Provably secure non-interactive key distribution based on pairings
    • D. Augot, P. Charpin, and G. Kabatianski, editors . École Supérieure et d'Application des Transmissions
    • R. Dupont and A. Enge. Provably secure non-interactive key distribution based on pairings. In D. Augot, P. Charpin, and G. Kabatianski, editors, WCC 2003 - Proceedings of the International Workshop on Coding and Cryptography, pages 165-174. École Supérieure et d'Application des Transmissions, 2003. To appear also in Discrete Appl. Math.
    • (2003) WCC 2003 - Proceedings of the International Workshop on Coding and Cryptography , pp. 165-174
    • Dupont, R.1    Enge, A.2
  • 13
    • 84948247575 scopus 로고    scopus 로고
    • To appear also
    • R. Dupont and A. Enge. Provably secure non-interactive key distribution based on pairings. In D. Augot, P. Charpin, and G. Kabatianski, editors, WCC 2003 - Proceedings of the International Workshop on Coding and Cryptography, pages 165-174. École Supérieure et d'Application des Transmissions, 2003. To appear also in Discrete Appl. Math.
    • Discrete Appl. Math.
  • 15
    • 35248841635 scopus 로고    scopus 로고
    • Fast decomposition of polynomials with known Galois group
    • M. Fossorier, T. Høholdt, and A. Poli, editors , volume 2643 of Lecture Notes in Computer Science . Springer-Verlag, Berlin
    • A. Enge and F. Morain. Fast decomposition of polynomials with known Galois group. In M. Fossorier, T. Høholdt, and A. Poli, editors, Applied Algebra, Algebraic Algorithms and Error-Correcting Codes - AAECC-15, volume 2643 of Lecture Notes in Computer Science, pages 254-264. Springer-Verlag, Berlin, 2003.
    • (2003) Applied Algebra, Algebraic Algorithms and Error-correcting Codes - AAECC-15 , pp. 254-264
    • Enge, A.1    Morain, F.2
  • 18
    • 23044484915 scopus 로고    scopus 로고
    • Applications of arithmetical geometry to cryptographic constructions
    • D. Jungnickel and H. Niederreiter, editors . Springer-Verlag, Berlin
    • q5, held at the University of Augsburg, Germany, August 2-6, 1999, pages 128-161. Springer-Verlag, Berlin, 2001.
    • (1999) q5, Held at the University of Augsburg, Germany, August 2-6 , pp. 128-161
    • Frey, G.1
  • 23
    • 35248867510 scopus 로고    scopus 로고
    • Efficient identity based signature schemes based on pairings
    • K. Nyberg and H. Heys, editors, volume 2595 of Lecture Notes in Computer Science . Springer-Verlag, Berlin
    • F. Hess. Efficient identity based signature schemes based on pairings. In K. Nyberg and H. Heys, editors, Selected Areas in Cryptography - SAC 2002, volume 2595 of Lecture Notes in Computer Science, pages 310-324. Springer-Verlag, Berlin, 2003.
    • (2003) Selected Areas in Cryptography - SAC 2002 , pp. 310-324
    • Hess, F.1
  • 24
    • 84946844750 scopus 로고    scopus 로고
    • A one round protocol for tripartite Diffie-Hellman
    • W. Bosma, editor , volume 1838 of Lecture Notes in Computer Science . Springer-Verlag, Berlin
    • A. Joux. A one round protocol for tripartite Diffie-Hellman. In W. Bosma, editor, Algorithmic Number Theory, volume 1838 of Lecture Notes in Computer Science, pages 385-393. Springer-Verlag, Berlin, 2000.
    • (2000) Algorithmic Number Theory , pp. 385-393
    • Joux, A.1
  • 25
    • 85009967725 scopus 로고
    • Constructing elliptic curves with given group order over large finite fields
    • L. Adleman and M.-D. Huang, editors, volume 877 of Lecture Notes in Computer Science . Springer-Verlag, Berlin
    • G.-J. Lay and H. G. Zimmer. Constructing elliptic curves with given group order over large finite fields. In L. Adleman and M.-D. Huang, editors, ANTS-I, volume 877 of Lecture Notes in Computer Science, pages 250-263. Springer-Verlag, Berlin, 1994.
    • (1994) ANTS-I , pp. 250-263
    • Lay, G.-J.1    Zimmer, H.G.2
  • 26
    • 0027662341 scopus 로고
    • Reducing elliptic curves logarithms to logarithms in a finite field
    • September
    • A. Menezes, T. Okamoto, and S. A. Vanstone. Reducing elliptic curves logarithms to logarithms in a finite field. IEEE Trans. Inform. Theory, IT-39(5): 1639-1646, September 1993.
    • (1993) IEEE Trans. Inform. Theory , vol.IT-39 , Issue.5 , pp. 1639-1646
    • Menezes, A.1    Okamoto, T.2    Vanstone, S.A.3
  • 27
    • 17444415832 scopus 로고
    • Short programs for functions on curves
    • V. Miller. Short programs for functions on curves. Draft, 1986.
    • (1986) Draft
    • Miller, V.1
  • 28
    • 0035336179 scopus 로고    scopus 로고
    • New explicit conditions of elliptic curve traces for FR-reduction
    • May
    • A. Miyaji, M. Nakabayashi, and S. Takano. New explicit conditions of elliptic curve traces for FR-reduction. IEICE Trans. Fundamentals, E84-A(5):1234-1243, May 2001.
    • (2001) IEICE Trans. Fundamentals , vol.E84-A , Issue.5 , pp. 1234-1243
    • Miyaji, A.1    Nakabayashi, M.2    Takano, S.3
  • 29
    • 84889062986 scopus 로고
    • Building cyclic elliptic curves modulo large primes
    • D. Davies, editor, volume 547 of Lecture Notes in Computer Science . Springer-Verlag, Berlin
    • F. Morain. Building cyclic elliptic curves modulo large primes. In D. Davies, editor, Advances in Cryptology - EUROCRYPT '91, volume 547 of Lecture Notes in Computer Science, pages 328-336. Springer-Verlag, Berlin, 1991.
    • (1991) Advances in Cryptology - EUROCRYPT '91 , pp. 328-336
    • Morain, F.1
  • 30
    • 0037194815 scopus 로고    scopus 로고
    • Information theory - ID-based signatures from pairings on elliptic curves
    • K. Paterson. Information theory - ID-based signatures from pairings on elliptic curves. Electron. Lett., 38(18):1025-1026, 2002.
    • (2002) Electron. Lett. , vol.38 , Issue.18 , pp. 1025-1026
    • Paterson, K.1
  • 33
    • 0002097616 scopus 로고
    • Über die Classenzahl quadratischer Zahlkörper
    • C. L. Siegel. Über die Classenzahl quadratischer Zahlkörper. Acta Arith., 1:83-86, 1935.
    • (1935) Acta Arith. , vol.1 , pp. 83-86
    • Siegel, C.L.1
  • 35
    • 0037142442 scopus 로고    scopus 로고
    • Information theory - Identity-based authenticated key agreement protocol based on Weil pairing
    • N. Smart. Information theory - identity-based authenticated key agreement protocol based on Weil pairing. Electron. Lett., 38(13):630-631, 2002.
    • (2002) Electron. Lett. , vol.38 , Issue.13 , pp. 630-631
    • Smart, N.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.