메뉴 건너뛰기




Volumn 5, Issue 3, 2006, Pages 528-535

New polynomial families for generating more suitable elliptic curve for pairing-based cryptosystems

Author keywords

Cyclotomic polynomials; Irreducible polynomials; Pairing friendly elliptic curves; Polynomial families

Indexed keywords

ALGORITHMS; CRYPTOGRAPHY; MATHEMATICAL MODELS;

EID: 33645158804     PISSN: 11092750     EISSN: None     Source Type: Journal    
DOI: None     Document Type: Article
Times cited : (3)

References (21)
  • 2
    • 33645143988 scopus 로고    scopus 로고
    • IEEE Computer Society, New York, USA. IEEE Standard Specifications for Public Key Cryptography- IEEE Std 1363-2000
    • IEEE Computer Society, New York, USA. IEEE Standard Specifications for Public Key Cryptography- IEEE Std 1363-2000, 2000.
    • (2000)
  • 3
    • 23044445566 scopus 로고    scopus 로고
    • Ordinary abelian varieties having small embedding degree
    • Report 2004/365
    • S. D. Galbraith, J. Mckee and P. Valenca. Ordinary abelian varieties having small embedding degree. Cryptology ePrint Archive, Report 2004/ 365, 2004.
    • (2004) Cryptology EPrint Archive
    • Galbraith, S.D.1    Mckee, J.2    Valenca, P.3
  • 5
    • 33645142138 scopus 로고    scopus 로고
    • Effective polynomial families for generating more pairing-friendly elliptic curves
    • Report 2005/236
    • P. Duan, S. Cui and C. W. Chan. Effective polynomial families for generating more pairing-friendly elliptic curves. Cryptology ePrint Archive, Report 2005/236, 2005.
    • (2005) Cryptology EPrint Archive
    • Duan, P.1    Cui, S.2    Chan, C.W.3
  • 6
    • 0343736058 scopus 로고    scopus 로고
    • The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm
    • R. Balasubramanian and N. Koblitz. The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm. Journal of Cryptology, vol. 11, pp. 141-145, 1998.
    • (1998) Journal of Cryptology , vol.11 , pp. 141-145
    • Balasubramanian, R.1    Koblitz, N.2
  • 7
    • 17444378031 scopus 로고    scopus 로고
    • Elliptic curves suitable for pairing based cryptography
    • Report 2003/143
    • F. Brezing and A. Weng. Elliptic curves suitable for pairing based cryptography. Cryptology ePrint Archive, Report 2003/143, 2003.
    • (2003) Cryptology EPrint Archive
    • Brezing, F.1    Weng, A.2
  • 8
    • 0035336179 scopus 로고    scopus 로고
    • New explicit conditions of elliptic curve traces for FR-reduction
    • A. Miyaji, M. Nakabayashi, and S. Takano. New explicit conditions of elliptic curve traces for FR-reduction. IEICE Transactions on Fundamentals, E84-A(5):1234-1243, 2001.
    • (2001) IEICE Transactions on Fundamentals , vol.E84-A , Issue.5 , pp. 1234-1243
    • Miyaji, A.1    Nakabayashi, M.2    Takano, S.3
  • 9
    • 0001534053 scopus 로고    scopus 로고
    • Discrete logarithms: The past and the future
    • A. M. Odlyzko. Discrete logarithms: the past and the future. Design, Codes and Cryptography, 19:129-145, 2000.
    • (2000) Design, Codes and Cryptography , vol.19 , pp. 129-145
    • Odlyzko, A.M.1
  • 12
    • 0037623983 scopus 로고    scopus 로고
    • Identity based encryption from the Weil pairing
    • D. Boneh and M. Franklin. Identity based encryption from the Weil pairing. SIAM Journal. of Computing, vol. 32, no.3, pp. 586-615, 2003.
    • (2003) SIAM Journal. of Computing , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 15
    • 0032649638 scopus 로고    scopus 로고
    • The Tate Pairing and the Discrete Logarithm Applied to Elliptic Curve Cryptosystems
    • G. Frey, M. Muller and H. G Ruck. The Tate Pairing and the Discrete Logarithm Applied to Elliptic Curve Cryptosystems. IEEE Transactions on Information Theory, Vol 45, 1999.
    • (1999) IEEE Transactions on Information Theory , vol.45
    • Frey, G.1    Muller, M.2    Ruck, H.G.3
  • 16
    • 17444391606 scopus 로고    scopus 로고
    • Building curves with arbitrary small MOV degree over finite prime fields
    • R. Dupont, A. Enge, and F. Morain. Building curves with arbitrary small MOV degree over finite prime fields. Journal of Cryptology, 18(2): 79-89, 2005.
    • (2005) Journal of Cryptology , vol.18 , Issue.2 , pp. 79-89
    • Dupont, R.1    Enge, A.2    Morain, F.3
  • 17
    • 27244440989 scopus 로고    scopus 로고
    • Pairing-Friendly Elliptic Curves of Prime Order
    • Report 2005/133
    • P. S. L. M. Barreto and M. Naehrig. Pairing-Friendly Elliptic Curves of Prime Order. Cryptology ePrint Archive, Report 2005/133, 2005.
    • (2005) Cryptology EPrint Archive
    • Barreto, P.S.L.M.1    Naehrig, M.2
  • 18
    • 35448969876 scopus 로고    scopus 로고
    • Pairing-based cryptography at high security levels
    • Report 2005/076
    • N. Koblitz and A. Menezes. Pairing-based cryptography at high security levels. Cryptography ePrint Archive, Report 2005/076, 2005.
    • (2005) Cryptography EPrint Archive
    • Koblitz, N.1    Menezes, A.2
  • 21
    • 23044435243 scopus 로고    scopus 로고
    • Efficient implementation of pairing-based cryptosystems
    • P. S. L. M. Barreto, B. Lynn and M. Scott. Efficient implementation of pairing-based cryptosystems. Journal of Cryptology, 17(4): 321-334, 2004.
    • (2004) Journal of Cryptology , vol.17 , Issue.4 , pp. 321-334
    • Barreto, P.S.L.M.1    Lynn, B.2    Scott, M.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.