-
1
-
-
0027662341
-
Reducing elliptic curve logarithms to logarithms in a finite field
-
A.J. Menezes, T. Okamoto, and S.A. Vanstone, "Reducing elliptic curve logarithms to logarithms in a finite field," IEEE Trans. Information Theory, vol. 39, pp. 1639-1646, 1993.
-
(1993)
IEEE Trans. Information Theory
, vol.39
, pp. 1639-1646
-
-
Menezes, A.J.1
Okamoto, T.2
Vanstone, S.A.3
-
2
-
-
84968502759
-
A remark concerning m-divisibility and the discrete logarithm in the divisor class groups of curves
-
G. Frey and H. Rück, "A remark concerning m-divisibility and the discrete logarithm in the divisor class groups of curves," Math. Comp., vol. 62, pp. 865-874, 1994.
-
(1994)
Math. Comp.
, vol.62
, pp. 865-874
-
-
Frey, G.1
Rück, H.2
-
3
-
-
84874324906
-
Identity based encryption from the Weil pairing
-
D. Boneh and M. Franklin, "Identity based encryption from the Weil pairing," Crypto 2001, Lecture Notes in Computer Science, vol. 2139, pp. 213-229, 2001.
-
(2001)
Crypto 2001, Lecture Notes in Computer Science
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
4
-
-
84946840347
-
Short signatures from the Weil pairing
-
D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the Weil pairing," Asiacrypt 2001, Lecture Notes in Computer Science, vol. 2248, pp. 514-532, 2002.
-
(2002)
Asiacrypt 2001, Lecture Notes in Computer Science
, vol.2248
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
5
-
-
84946844750
-
A one round protocol for tripartite Diffie-Hellman
-
A. Joux, "A one round protocol for tripartite Diffie-Hellman," ANTS 2000, Lecture Notes in Computer Science, vol. 1838, pp. 385-394, 2000.
-
(2000)
ANTS 2000, Lecture Notes in Computer Science
, vol.1838
, pp. 385-394
-
-
Joux, A.1
-
6
-
-
2642549675
-
Cryptosystems based on pairing
-
R. Sakai, K. Ohgishi, and M. Kasahara, "Cryptosystems based on pairing," SICS 2000, Symposium on Cryptography and Information Security, pp. 26-28, 2000.
-
(2000)
SICS 2000, Symposium on Cryptography and Information Security
, pp. 26-28
-
-
Sakai, R.1
Ohgishi, K.2
Kasahara, M.3
-
7
-
-
0037142442
-
An identity based authentication key agreement protocol based on pairing
-
N.P. Smart, "An identity based authentication key agreement protocol based on pairing," Electronics Letters, vol. 38, pp. 630-632, 2002.
-
(2002)
Electronics Letters
, vol.38
, pp. 630-632
-
-
Smart, N.P.1
-
10
-
-
0345490614
-
p - X + d
-
p - x + d," Asiacrypt 2003, Lecture Notes in Computer Science, vol. 2894, pp. 111-123, 2003.
-
(2003)
Asiacrypt 2003, Lecture Notes in Computer Science
, vol.2894
, pp. 111-123
-
-
Duursma, I.1
Lee, H.2
-
12
-
-
0035336179
-
New explicit conditions of elliptic curve trace for FR-reduction
-
A. Miyaji, M. Nakabayashi, and S. Takano, "New explicit conditions of elliptic curve trace for FR-reduction," IEICE Trans. Fundamentals, vol. E84 A, pp. 1-10, 2001.
-
(2001)
IEICE Trans. Fundamentals
, vol.E84 A
, pp. 1-10
-
-
Miyaji, A.1
Nakabayashi, M.2
Takano, S.3
-
14
-
-
84937428623
-
Efficient algorithms for pairing based cryptosystems
-
P. Barreto, H. Kim, B. Lynn, and M. Scott, "Efficient algorithms for pairing based cryptosystems," Crypto 2002, Lecture Notes in Computer Science, vol. 2442, pp. 354-368, 2002.
-
(2002)
Crypto 2002, Lecture Notes in Computer Science
, vol.2442
, pp. 354-368
-
-
Barreto, P.1
Kim, H.2
Lynn, B.3
Scott, M.4
-
15
-
-
1142288648
-
A Note on the Tate pairing of curves over finite fields
-
F. Hess, "A Note on the Tate pairing of curves over finite fields," Arch. Math. vol. 82, pp. 28-32, 2004.
-
(2004)
Arch. Math.
, vol.82
, pp. 28-32
-
-
Hess, F.1
-
16
-
-
35248867510
-
Efficient identity based signature schemes based on pairings
-
F. Hess, "Efficient identity based signature schemes based on pairings," SAC 2002, Lecture Notes in Computer Science, vol. 2595, 310-324, 2003.
-
(2003)
SAC 2002, Lecture Notes in Computer Science
, vol.2595
, pp. 310-324
-
-
Hess, F.1
-
18
-
-
26444581903
-
-
Personal Communications
-
K. Harrison, Personal Communications, 2004.
-
(2004)
-
-
Harrison, K.1
-
19
-
-
35248844436
-
An identity-based signature from gap Diffie-Hellman groups
-
J.C. Cha and J.H. Cheon, "An identity-based signature from gap Diffie-Hellman groups," PKC 2003, Lecture Notes in Computer Science, vol. 2567, 18-30, 2003.
-
(2003)
PKC 2003, Lecture Notes in Computer Science
, vol.2567
, pp. 18-30
-
-
Cha, J.C.1
Cheon, J.H.2
-
20
-
-
35248861712
-
Torus based cryptography
-
K. Rubin and A. Silverberg "Torus based cryptography," Crypto 2003, Lecture Notes in Computer Science, vol. 2729, pp. 349-365, 2003.
-
(2003)
Crypto 2003, Lecture Notes in Computer Science
, vol.2729
, pp. 349-365
-
-
Rubin, K.1
Silverberg, A.2
-
21
-
-
82955246861
-
Implementing the Tate pairing
-
S. Galbraith, K. Harrison, and D. Soldera, "Implementing the Tate pairing," ANTS 2002, Lecture Notes in Computer Science, vol. 2369, pp. 324-337, 2002.
-
(2002)
ANTS 2002, Lecture Notes in Computer Science
, vol.2369
, pp. 324-337
-
-
Galbraith, S.1
Harrison, K.2
Soldera, D.3
-
23
-
-
0038670954
-
Software implementation of elliptic curve cryptography over binary fields
-
D. Hankerson, J.L. Hernandez, and A.J. Menezes, "Software implementation of elliptic curve cryptography over binary fields," CHES 2000, Lecture Notes in Computer Science, vol. 1965, pp. 1-24, 2000.
-
(2000)
CHES 2000, Lecture Notes in Computer Science
, vol.1965
, pp. 1-24
-
-
Hankerson, D.1
Hernandez, J.L.2
Menezes, A.J.3
-
24
-
-
84946832010
-
Supersingular curves in cryptography
-
S. Galbraith, "Supersingular curves in cryptography," Asiacrypt 2001, Lecture Notes in Computer Science, vol. 2248, pp. 495-513, 2001.
-
(2001)
Asiacrypt 2001, Lecture Notes in Computer Science
, vol.2248
, pp. 495-513
-
-
Galbraith, S.1
-
25
-
-
84945129491
-
Evidence that XTR is more secure than supersingular elliptic curve cryptosystems
-
E.R. Verheul, "Evidence that XTR is more secure than supersingular elliptic curve cryptosystems," Eurocrypt 2001, Lecture Notes in Computer Science, vol. 2045, pp. 195-210, 2001.
-
(2001)
Eurocrypt 2001, Lecture Notes in Computer Science
, vol.2045
, pp. 195-210
-
-
Verheul, E.R.1
-
26
-
-
3242671393
-
Field inversion and point halving revisited
-
Univ. of Waterloo
-
K. Fong, D. Hankerson, J. López, and A. Menezes, "Field inversion and point halving revisited," Technical Report CORR 2003-18, Univ. of Waterloo, 2003.
-
(2003)
Technical Report
, vol.CORR 2003-18
-
-
Fong, K.1
Hankerson, D.2
López, J.3
Menezes, A.4
-
27
-
-
84955564149
-
Gauss periods and fast exponentiation in finite fields
-
S. Gao, J. von zur Gathen, and D. Panario, "Gauss periods and fast exponentiation in finite fields," Latin 1995, Lecture Notes in Computer Science, vol. 911, pp. 311-322, 1995.
-
(1995)
Latin 1995, Lecture Notes in Computer Science
, vol.911
, pp. 311-322
-
-
Gao, S.1
Von Zur Gathen, J.2
Panario, D.3
-
28
-
-
3042597451
-
Identity-based threshold signature scheme from the bilinear pairings
-
J. Baek and Y. Zheng, "Identity-based threshold signature scheme from the bilinear pairings," ITCC 2004, Proceedings of International Conference on Information Technology, vol 1, pp. 124-128, 2004.
-
(2004)
ITCC 2004, Proceedings of International Conference on Information Technology
, vol.1
, pp. 124-128
-
-
Baek, J.1
Zheng, Y.2
-
29
-
-
0001788567
-
Constructive and destructive facets of Weil descent on elliptic curves
-
P. Gaudry, F. Hess, and N.P. Smart, "Constructive and destructive facets of Weil descent on elliptic curves," J. of Cryptology, vol. 15, pp. 19-46, 2002.
-
(2002)
J. of Cryptology
, vol.15
, pp. 19-46
-
-
Gaudry, P.1
Hess, F.2
Smart, N.P.3
-
30
-
-
0348003132
-
The state of elliptic curve cryptography
-
N. Koblitz, A. Menezes, and S. Vanstone, "The state of elliptic curve cryptography," Design, Codes and Cryptography, vol. 19, pp. 173-193, 2000.
-
(2000)
Design, Codes and Cryptography
, vol.19
, pp. 173-193
-
-
Koblitz, N.1
Menezes, A.2
Vanstone, S.3
|