-
1
-
-
27244454939
-
Efficient pairing computation on supersingular abelian varieties
-
P.S.L.M. Barreto, S. Galbraith, C. O hEigeartaigh, and M. Scott. Efficient pairing computation on supersingular abelian varieties. Cryptology ePrint Archive, Report 2004/375, 2004. http://eprint.iacr.org/2004/375.
-
(2004)
Cryptology ePrint Archive, Report
, vol.2004
, Issue.375
-
-
Barreto, P.S.L.M.1
Galbraith, S.2
Heigeartaigh, C.O.3
Scott, M.4
-
2
-
-
84937428623
-
Efficient algorithms for pairing-based cryptosystems
-
Advances in Cryptology - Crypto'2002. Springer-Verlag
-
P.S.L.M. Barreto, H.Y. Kim, B. Lynn, and M. Scott. Efficient algorithms for pairing-based cryptosystems. In Advances in Cryptology - Crypto'2002, volume 2442 of Lecture Notes in Computer Science, pages 354-68. Springer-Verlag, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.2442
, pp. 354-368
-
-
Barreto, P.S.L.M.1
Kim, H.Y.2
Lynn, B.3
Scott, M.4
-
3
-
-
35248835023
-
Constructing elliptic curves with prescribed embedding degrees
-
Security in Communication Networks - SCN'2002. Springer-Verlag
-
P.S.L.M. Barreto, B. Lynn, and M. Scott. Constructing elliptic curves with prescribed embedding degrees. In Security in Communication Networks - SCN'2002, volume 2576 of Lecture Notes in Computer Science, pages 263-273. Springer-Verlag, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.2576
, pp. 263-273
-
-
Barreto, P.S.L.M.1
Lynn, B.2
Scott, M.3
-
4
-
-
27244440989
-
Pairing-friendly elliptic curves of prime order
-
P.S.L.M, Barreto and M. Naehrig. Pairing-friendly elliptic curves of prime order. Cryptology ePrint Archive, Report 2005/133, 2005. http://eprint.iacr.org/2005/133.
-
(2005)
Cryptology ePrint Archive, Report
, vol.2005
, Issue.133
-
-
Barreto, P.S.L.M.1
Naehrig, M.2
-
5
-
-
23044483770
-
-
I. F. Blake, G. Seroussi, and N. P. Smart, editors. Cambridge University Press
-
I. F. Blake, G. Seroussi, and N. P. Smart, editors. Advances in Elliptic Curve Cryptography, Volume 2. Cambridge University Press, 2005.
-
(2005)
Advances in Elliptic Curve Cryptography, Volume 2
, vol.2
-
-
-
6
-
-
0037623983
-
Identity-based encryption from the Weil pairing
-
D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. SIAM Journal of Computing, 32(3):586-615, 2003.
-
(2003)
SIAM Journal of Computing
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.2
-
7
-
-
23944463030
-
Elliptic curves suitable for pairing based cryptography
-
F. Brezing and A. Weng. Elliptic curves suitable for pairing based cryptography. Cryptology ePrint Archive, Report 2003/143, 2003. Available from http://eprint.iacr.org/2003/143.
-
(2003)
Cryptology ePrint Archive, Report
, vol.2003
, Issue.143
-
-
Brezing, F.1
Weng, A.2
-
8
-
-
84947763991
-
Efficient construction of cryptographically strong elliptic curves
-
J. Buchmann and H. Baier. Efficient construction of cryptographically strong elliptic curves. In INDOCRYPT, pages 191-202, 2000.
-
(2000)
INDOCRYPT
, pp. 191-202
-
-
Buchmann, J.1
Baier, H.2
-
9
-
-
0021468777
-
Fast evaluation of logarithms in fields of characteristics two
-
D. Coppersmith, Fast evaluation of logarithms in fields of characteristics two. In IEEE Transactions on Information Theory, volume 30, pages 587-594, 1984.
-
(1984)
IEEE Transactions on Information Theory
, vol.30
, pp. 587-594
-
-
Coppersmith, D.1
-
11
-
-
0345490614
-
Tate-pairing implementations for tripartite key agreement
-
Advances in Cryptology - Asiacrypt 2003. Springer-Verlag
-
I. Duursma and H. S. Lee, Tate-pairing implementations for tripartite key agreement. In Advances in Cryptology - Asiacrypt 2003, volume 2894 of Lecture Notes in Computer Science, pages 111-123. Springer-Verlag, 2003.
-
(2003)
Lecture Notes in Computer Science
, vol.2894
, pp. 111-123
-
-
Duursma, I.1
Lee, H.S.2
-
12
-
-
0032649638
-
The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems
-
G. Frey, M. Müller, and H. Rück, The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems. IEEE Transactions on Information Theory, 45(5):1717-1719, 1999.
-
(1999)
IEEE Transactions on Information Theory
, vol.45
, Issue.5
, pp. 1717-1719
-
-
Frey, G.1
Müller, M.2
Rück, H.3
-
13
-
-
82955246861
-
Implementing the Tate pairing
-
Algorithm Number Theory Symposium - ANTS V. Springer-Verlag
-
S. Galbraith, K. Harrison, and D. Soldera. Implementing the Tate pairing. In Algorithm Number Theory Symposium - ANTS V, volume 2369 of Lecture Notes in Computer Science, pages 324-337. Springer-Verlag, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.2369
, pp. 324-337
-
-
Galbraith, S.1
Harrison, K.2
Soldera, D.3
-
14
-
-
79957797091
-
Faster point multiplication on elliptic curves with efficient endomorphisms
-
Advances in Cryptology - Crypto 2001. SpringerVerlag
-
R.P. Gallant, R.J. Lambert, and S.A. Vanstone. Faster point multiplication on elliptic curves with efficient endomorphisms. In Advances in Cryptology - Crypto 2001, volume 2139 of Lecture Notes in Computer Science, pages 190-200. SpringerVerlag, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2139
, pp. 190-200
-
-
Gallant, R.P.1
Lambert, R.J.2
Vanstone, S.A.3
-
15
-
-
35448969876
-
Pairing-based cryptography at high security levels
-
N. Koblitz and A. Menezes. Pairing-based cryptography at high security levels. Cryptology ePrint Archive, Report 2005/076, 2005. http://eprint.iacr. org/2005/076.
-
(2005)
Cryptology ePrint Archive, Report
, vol.2005
, Issue.76
-
-
Koblitz, N.1
Menezes, A.2
-
16
-
-
84946820591
-
Unbelievable security. Matching AES security using public key systems
-
Springer-Verlag
-
A. K. Lenstra. Unbelievable security. Matching AES security using public key systems. In Advances in Cryptology - Asiacrypt 2001, volume 2248, pages 67-86. Springer-Verlag, 2001.
-
(2001)
Advances in Cryptology - Asiacrypt 2001
, vol.2248
, pp. 67-86
-
-
Lenstra, A.K.1
-
19
-
-
0035336179
-
New explicit conditions of elliptic curve traces for FR-reduction
-
A. Miyaji, M. Nakabayashi, and S. Takano. New explicit conditions of elliptic curve traces for FR-reduction. IEICE Transactions on Fundamentals, E84-A(5):1234-1243, 2001.
-
(2001)
IEICE Transactions on Fundamentals
, vol.E84-A
, Issue.5
, pp. 1234-1243
-
-
Miyaji, A.1
Nakabayashi, M.2
Takano, S.3
-
20
-
-
24944547250
-
A comparison of MNT curves and supersingular curves
-
D. Page, N.P. Smart, and F. Vercauteren. A comparison of MNT curves and supersingular curves. Cryptology ePrint Archive, Report 2004/165, 2004. http://eprint.iacr.org/2004/165.
-
(2004)
Cryptology ePrint Archive, Report
, vol.2004
, Issue.165
-
-
Page, D.1
Smart, N.P.2
Vercauteren, F.3
-
21
-
-
24144479376
-
Computing the Tate pairing
-
CT-RSA. Springer-Verlag
-
M. Scott. Computing the Tate pairing. In CT-RSA, volume 3376 of Lecture Notes in Computer Science, pages 293-304. Springer-Verlag, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3376
, pp. 293-304
-
-
Scott, M.1
-
22
-
-
33646829394
-
Scaling security in pairing-based protocols
-
M. Scott. Scaling security in pairing-based protocols. Cryptology ePrint Archive, Report 2005/139, 2005. http://eprint.iacr.org/2005/139.
-
(2005)
Cryptology ePrint Archive, Report
, vol.2005
, Issue.139
-
-
Scott, M.1
-
23
-
-
35048849890
-
Compressed pairings
-
Advances in Cryptology Crypto' 2004. Springer-Verlag
-
M. Scott and P. Barreto. Compressed pairings. In Advances in Cryptology Crypto' 2004, volume 3152 of Lecture Notes in Computer Science, pages 140-156. Springer-Verlag, 2004. Also available from http://eprint.iacr.org/2004/032/.
-
(2004)
Lecture Notes in Computer Science
, vol.3152
, pp. 140-156
-
-
Scott, M.1
Barreto, P.2
|