-
1
-
-
84937428623
-
Efficient implementation of pairing based cryptosystems
-
Advances in Cryptology - CRYPTO 2002, Springer
-
P. S. L. M. Barreto, H.Y. Kim, B. Lynn, and M. Scott. Efficient implementation of pairing based cryptosystems. In Advances in Cryptology - CRYPTO 2002, volume 2442 of LNCS, pages 354-368. Springer, 2002.
-
(2002)
LNCS
, vol.2442
, pp. 354-368
-
-
Barreto, P.S.L.M.1
Kim, H.Y.2
Lynn, B.3
Scott, M.4
-
2
-
-
27244454939
-
-
Report 375/2004
-
P.S.L.M. Barreto, S. Galbraith, C. O hEigeartaigh, and M. Scott. Efficient Pairing Computation on Supersingular Abelian Varieties. Report 375/2004, Cryptology ePrint Archive, http://eprint.iacr.org/2004/375, 2004.
-
(2004)
Efficient Pairing Computation on Supersingular Abelian Varieties
-
-
Barreto, P.S.L.M.1
Galbraith, S.2
Heigeartaigh, C.O.3
Scott, M.4
-
6
-
-
82955246861
-
Implementing the Tate pairing
-
Algorithmic Number Theory Symposium - ANTS V, Springer
-
S. Galbraith, K. Harrison, and D. Soldera. Implementing the Tate pairing. In Algorithmic Number Theory Symposium - ANTS V, volume 2369 of LNCS, pages 324-337. Springer, 2002.
-
(2002)
LNCS
, vol.2369
, pp. 324-337
-
-
Galbraith, S.1
Harrison, K.2
Soldera, D.3
-
7
-
-
27244436453
-
Hardware acceleration of the tate pairing in characteristic 3
-
Cryptographic Hardware and Embedded Systems (CHES), Springer
-
P. Grabber and D. Page. Hardware Acceleration of the Tate Pairing in Characteristic 3. In Cryptographic Hardware and Embedded Systems (CHES), volume 3659 of LNCS, pages 398-411. Springer, 2005.
-
(2005)
LNCS
, vol.3659
, pp. 398-411
-
-
Grabber, P.1
Page, D.2
-
8
-
-
84958670390
-
Efficient algorithms for elliptic curve cryptosystems
-
Advances in Cryptology - CRYPTO 1997, Springer
-
J. Guajardo and C. Paar. Efficient Algorithms for Elliptic Curve Cryptosystems. In Advances in Cryptology - CRYPTO 1997, volume 1294 of LNCS, pages 342-356. Springer, 1997.
-
(1997)
LNCS
, vol.1294
, pp. 342-356
-
-
Guajardo, J.1
Paar, C.2
-
9
-
-
27244434197
-
Efficient hardware for the tate pairing calculation in characteristic 3
-
Cryptographic Hardware and Embedded Systems (CHES), Springer
-
T. Kerins, W.P. Marnane, E.M. Popovici, and P.S.L.M. Barreto. Efficient Hardware for the Tate Pairing Calculation in Characteristic 3. In Cryptographic Hardware and Embedded Systems (CHES), volume 3659 of LNCS, pages 412-426. Springer, 2005.
-
(2005)
LNCS
, vol.3659
, pp. 412-426
-
-
Kerins, T.1
Marnane, W.P.2
Popovici, E.M.3
Barreto, P.S.L.M.4
-
10
-
-
84905916064
-
n)
-
PKC 2000, Springer
-
n). In PKC 2000, volume 1751 of LNCS, pages 405-421. Springer, 2000.
-
(2000)
LNCS
, vol.1751
, pp. 405-421
-
-
Lim, C.H.1
Hwang, H.S.2
-
12
-
-
68549097842
-
m)
-
Cryptographic Hardware and Embedded Systems (CHES), Springer
-
m). In Cryptographic Hardware and Embedded Systems (CHES), volume 1965 of LNCS, pages 41-56. Springer, 2000.
-
(2000)
LNCS
, vol.1965
, pp. 41-56
-
-
Orlando, G.1
Paar, C.2
-
13
-
-
84957365384
-
m)
-
Advances in Cryptology - EUROCRYPT 1997, Springer
-
m). In Advances in Cryptology - EUROCRYPT 1997, volume 1233 of LNCS, pages 363-378. Springer, 1997.
-
(1997)
LNCS
, vol.1233
, pp. 363-378
-
-
Paar, C.1
Soria-Rodriguez, P.2
-
14
-
-
0342453159
-
Low-energy digit-serial/parallel finite field multipliers
-
L. Song and K.K. Parhi. Low-Energy Digit-Serial/Parallel Finite Field Multipliers. Journal of VLSI Signal Processing Systems, 2(22):1-17, 1997.
-
(1997)
Journal of VLSI Signal Processing Systems
, vol.2
, Issue.22
, pp. 1-17
-
-
Song, L.1
Parhi, K.K.2
-
15
-
-
84945129491
-
Evidence that XTR is more secure than supersingular elliptic curve Cryptosystems
-
Advances in Cryptology - EUROCRYPT 2001, Springer
-
E. R. Verhuel. Evidence that XTR is more secure than supersingular elliptic curve Cryptosystems. In Advances in Cryptology - EUROCRYPT 2001, volume 2045 of LNCS, pages 195-210. Springer, 2001.
-
(2001)
LNCS
, vol.2045
, pp. 195-210
-
-
Verhuel, E.R.1
|