메뉴 건너뛰기




Volumn 3376, Issue , 2005, Pages 293-304

Computing the Tate pairing

Author keywords

Elliptic curves; Pairing based cryptosystems

Indexed keywords

COMPUTATION THEORY; OPTIMIZATION;

EID: 24144479376     PISSN: 03029743     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1007/978-3-540-30574-3_20     Document Type: Conference Paper
Times cited : (150)

References (29)
  • 2
    • 84937428623 scopus 로고    scopus 로고
    • Efficient algorithms for pairing-based cryptosystems
    • Advances in Cryptology - Crypto'2002. Springer-Verlag
    • P.S.L.M. Barreto, H.Y. Kim, B. Lynn, and M. Scott. Efficient algorithms for pairing-based cryptosystems. In Advances in Cryptology - Crypto'2002, volume 2442 of Lecture Notes in Computer Science, pages 354-68. Springer-Verlag, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2442 , pp. 354-368
    • Barreto, P.S.L.M.1    Kim, H.Y.2    Lynn, B.3    Scott, M.4
  • 3
    • 35248835023 scopus 로고    scopus 로고
    • Constructing elliptic curves with prescribed embedding degrees
    • Security in Communication Networks - SCN'2002. Springer-Verlag
    • P.S.L.M. Barreto, B. Lynn, and M. Scott. Constructing elliptic curves with prescribed embedding degrees. In Security in Communication Networks - SCN'2002, volume 2576 of Lecture Notes in Computer Science, pages 263-273. Springer-Verlag, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2576 , pp. 263-273
    • Barreto, P.S.L.M.1    Lynn, B.2    Scott, M.3
  • 4
    • 35048900981 scopus 로고    scopus 로고
    • On the selection of pairing-friendly groups
    • Selected Areas in Cryptography - SAC 2003. Springer-Verlag
    • P.S.L.M. Barreto, B. Lynn, and M. Scott. On the selection of pairing-friendly groups. In Selected Areas in Cryptography - SAC 2003, volume 3006 of Lecture Notes in Computer Science, pages 17-25. Springer-Verlag, 2003.
    • (2003) Lecture Notes in Computer Science , vol.3006 , pp. 17-25
    • Barreto, P.S.L.M.1    Lynn, B.2    Scott, M.3
  • 6
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. SIAM Journal of Computing, 32(3):586-615, 2003.
    • (2003) SIAM Journal of Computing , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 7
    • 84946840347 scopus 로고    scopus 로고
    • Short signatures from the Weil pairing
    • Advances in Cryptology - Asiacrypt'2001. Springer-Verlag
    • D. Boneh, B. Lynn, and H. Shacham. Short signatures from the Weil pairing. In Advances in Cryptology - Asiacrypt'2001, volume 2248 of Lecture Notes in Computer Science, pages 514-532. Springer-Verlag, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2248 , pp. 514-532
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 8
    • 17444378031 scopus 로고    scopus 로고
    • Elliptic curves suitable for pairing based cryptography
    • Report 2003/143
    • F. Brezing and A. Weng. Elliptic curves suitable for pairing based cryptography. Cryptology ePrint Archive, Report 2003/143, 2003. Available from http://eprint.iacr.org/2003/143.
    • (2003) Cryptology EPrint Archive
    • Brezing, F.1    Weng, A.2
  • 9
    • 85027967075 scopus 로고
    • Fast exponentiation with precomputation: Algorithms and lower bounds
    • Advances in Cryptology - Eurocrypt'92. Springer-Verlag
    • E. F. Brickell, D. M. Gordon, K. S. McCurley, and D. B. Wilson. Fast exponentiation with precomputation: Algorithms and lower bounds. In Advances in Cryptology - Eurocrypt'92, volume 658 of Lecture Notes in Computer Science, pages 200-207. Springer-Verlag, 1993.
    • (1993) Lecture Notes in Computer Science , vol.658 , pp. 200-207
    • Brickell, E.F.1    Gordon, D.M.2    McCurley, K.S.3    Wilson, D.B.4
  • 10
    • 33645584409 scopus 로고    scopus 로고
    • Building curves with arbitrary small MOV degree over finite prime fields
    • Report 2002/094
    • R. Dupont, A. Enge, and F. Morain. Building curves with arbitrary small MOV degree over finite prime fields. Cryptology ePrint Archive, Report 2002/094, 2002. http://sprint.iacr.org/2002/094.
    • (2002) Cryptology EPrint Archive
    • Dupont, R.1    Enge, A.2    Morain, F.3
  • 11
    • 33645588715 scopus 로고    scopus 로고
    • Pairing-based cryptography: A survey
    • Report 2004/064
    • R. Dutta, R. Barua, and P. Sarkar. Pairing-based cryptography: A survey. Cryptology ePrint Archive, Report 2004/064, 2004. http://eprint.iacr.org/2004/064.
    • (2004) Cryptology EPrint Archive
    • Dutta, R.1    Barua, R.2    Sarkar, P.3
  • 12
    • 0345490614 scopus 로고    scopus 로고
    • Tate-pairing implementations for tripartite key agreement
    • Advances in Cryptology - Asiacrypt 2003. Springer-Verlag
    • I. Duursma and H.-S. Lee. Tate-pairing implementations for tripartite key agreement. In Advances in Cryptology - Asiacrypt 2003, volume 2894 of Lecture Notes in Computer Science, pages 111-123. Springer-Verlag, 2003.
    • (2003) Lecture Notes in Computer Science , vol.2894 , pp. 111-123
    • Duursma, I.1    Lee, H.-S.2
  • 13
    • 82955246861 scopus 로고    scopus 로고
    • Implementing the Tate pairing
    • Algorithm Number Theory Symposium - ANTS V. Springer-Verlag
    • S. Galbraith, K. Harrison, and D. Soldera. Implementing the Tate pairing. In Algorithm Number Theory Symposium - ANTS V, volume 2369 of Lecture Notes in Computer Science, pages 324-337. Springer-Verlag, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2369 , pp. 324-337
    • Galbraith, S.1    Harrison, K.2    Soldera, D.3
  • 15
    • 35248849357 scopus 로고    scopus 로고
    • Efficient computations of the Tate pairing for the large MOV degrees
    • ICISC 2002
    • T. Izu and T. Takagi. Efficient computations of the Tate pairing for the large MOV degrees. In ICISC 2002, volume 2587 of Lecture Notes in Computer Science, pages 283-297, 2003.
    • (2003) Lecture Notes in Computer Science , vol.2587 , pp. 283-297
    • Izu, T.1    Takagi, T.2
  • 16
    • 35248874869 scopus 로고    scopus 로고
    • The Montgomery powering ladder
    • Cryptographic Hardware and Embedded Systems - CHES 2002, Berlin, Germany. Springer-Verlag
    • M. Joye and S. Yen. The Montgomery powering ladder. In Cryptographic Hardware and Embedded Systems - CHES 2002, volume 2523 of Lecture Notes in Computer Science, pages 291-302, Berlin, Germany, 2003. Springer-Verlag.
    • (2003) Lecture Notes in Computer Science , vol.2523 , pp. 291-302
    • Joye, M.1    Yen, S.2
  • 19
    • 33645597257 scopus 로고    scopus 로고
    • Personal Communication
    • N. McCullagh. Personal Communication, 2004.
    • (2004)
    • McCullagh, N.1
  • 21
    • 0035336179 scopus 로고    scopus 로고
    • New explicit conditions of elliptic curve traces for FR-reduction
    • A. Miyaji, M. Nakabayashi, and S. Takano. New explicit conditions of elliptic curve traces for FR-reduction. IEICE Transactions on Fundamentals, E84-A(5):1234-1243, 2001.
    • (2001) IEICE Transactions on Fundamentals , vol.E84-A , Issue.5 , pp. 1234-1243
    • Miyaji, A.1    Nakabayashi, M.2    Takano, S.3
  • 22
    • 33645585449 scopus 로고    scopus 로고
    • ID based cryptosystems with pairing on elliptic curve
    • Report 2003/054
    • R. Sakai and M. Kasahara. ID based cryptosystems with pairing on elliptic curve. Cryptography ePrint Archive, Report 2003/054, 2003. http://eprint.iacr.org/2003/054.
    • (2003) Cryptography EPrint Archive
    • Sakai, R.1    Kasahara, M.2
  • 23
    • 33645594648 scopus 로고    scopus 로고
    • M. Scott, 2002. http://ftp.compapp.dcu.ie/pub/crypto/cm.exe.
    • (2002)
    • Scott, M.1
  • 24
    • 33645590597 scopus 로고    scopus 로고
    • M. Scott, 2002. http://www.computing.dcu.ie/~mike/tate.html.
    • (2002)
    • Scott, M.1
  • 25
    • 35048849890 scopus 로고    scopus 로고
    • Compressed pairings
    • Advances in Cryptology - Crypto' 2004. Springer-Verlag
    • M. Scott and P. Barreto. Compressed pairings. In Advances in Cryptology - Crypto' 2004, volume 3152 of Lecture Notes in Computer Science, pages 140-156. Springer-Verlag, 2004. Also available from http://eprint.iacr.org/2004/032/.
    • (2004) Lecture Notes in Computer Science , vol.3152 , pp. 140-156
    • Scott, M.1    Barreto, P.2
  • 26
    • 24944589367 scopus 로고    scopus 로고
    • Generating more MNT elliptic curves
    • Report 2004/058
    • M. Scott and P. Barreto. Generating more MNT elliptic curves. Cryptology ePrint Archive, Report 2004/058, 2004. Available from http://eprint.iacr.org/2004/058/.
    • (2004) Cryptology EPrint Archive
    • Scott, M.1    Barreto, P.2
  • 27
    • 23044515783 scopus 로고    scopus 로고
    • Summation polynomials and the discrete logarithm problem on elliptic curves
    • Report 2004/031
    • I. Semaev. Summation polynomials and the discrete logarithm problem on elliptic curves. Cryptography ePrint Archive, Report 2004/031, 2003. http://eprint.iacr.org/2004/031/.
    • (2003) Cryptography EPrint Archive
    • Semaev, I.1
  • 28
    • 0037142442 scopus 로고    scopus 로고
    • An identity based authenticated key agreement protocol based on the Weil pairing
    • N. P. Smart. An identity based authenticated key agreement protocol based on the Weil pairing. Electronics Letters, 38:630-632, 2002.
    • (2002) Electronics Letters , vol.38 , pp. 630-632
    • Smart, N.P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.