-
1
-
-
34047158846
-
-
IEEE Standard Specification for Public-Key Cryptography. Technical report
-
IEEE Standard Specification for Public-Key Cryptography. Technical report, 2000.
-
(2000)
-
-
-
3
-
-
84937428623
-
Efficient algorithms for pairing-based cryptosystems. Advances in Cryptology - CRYPTO 2002
-
P. Barreto, H. Kim, B. Lynn, and M. Scott. Efficient algorithms for pairing-based cryptosystems. Advances in Cryptology - CRYPTO 2002, LNCS, 2442:354-368, 2002.
-
(2002)
LNCS
, vol.2442
, pp. 354-368
-
-
Barreto, P.1
Kim, H.2
Lynn, B.3
Scott, M.4
-
4
-
-
84874324906
-
Identity-based encryption from the Weil pairing. Advances in Cryptology - CRYPTO 2001
-
D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. Advances in Cryptology - CRYPTO 2001, LNCS, 2139:213-229, 2001.
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
5
-
-
84946840347
-
Short signature from the Weil pairing
-
Proceedings of Asiacrypt 2001
-
D. Boneh, B. Lynnn, and H. Shacham. Short signature from the Weil pairing. Proceedings of Asiacrypt 2001, LNCS, 2248:514-532, 2001.
-
(2001)
LNCS
, vol.2248
, pp. 514-532
-
-
Boneh, D.1
Lynnn, B.2
Shacham, H.3
-
6
-
-
35048841880
-
-
n). Annual ACM Symposium on Theory of Computing '84, ACM Press, pages 201-207, 1984.
-
n). Annual ACM Symposium on Theory of Computing '84, ACM Press, pages 201-207, 1984.
-
-
-
-
7
-
-
82955246861
-
Implementing the Tate pairing
-
S. Galbraith, K. Harrison, and D.Soldera. Implementing the Tate pairing. Algorithm Number Theory Symposium - ANTS V, LNCS, 2369:324-337, 2002.
-
(2002)
Algorithm Number Theory Symposium - ANTS V, LNCS
, vol.2369
, pp. 324-337
-
-
Galbraith, S.1
Harrison, K.2
Soldera, D.3
-
8
-
-
0001788567
-
Constructive and destructive facets of Weil descent on elliptic curves
-
P. Gaudry, F. Hess, and N. Smart. Constructive and destructive facets of Weil descent on elliptic curves. Journal of Cryptology, 15:19-46, 2002.
-
(2002)
Journal of Cryptology
, vol.15
, pp. 19-46
-
-
Gaudry, P.1
Hess, F.2
Smart, N.3
-
9
-
-
0038670954
-
Software implementation of elliptic curve cryptography over binary fields
-
D. Hankerson, J. Hernandez, and A. Menezes. Software implementation of elliptic curve cryptography over binary fields. Cryptographic Hardware and Embedded Systems -CHES, LNCS, 1965:1-24, 2000.
-
(2000)
Cryptographic Hardware and Embedded Systems -CHES, LNCS
, vol.1965
, pp. 1-24
-
-
Hankerson, D.1
Hernandez, J.2
Menezes, A.3
-
10
-
-
0037974305
-
Exponent groups signature schemes and efficient identity based signature schemes based on pairings
-
F. Hess. Exponent groups signature schemes and efficient identity based signature schemes based on pairings. Cryptology ePrint Archives http://eprint.iacr.org, 2002.
-
(2002)
Cryptology ePrint Archives
-
-
Hess, F.1
-
12
-
-
34047170454
-
Contributions Paper on Cryptographic Key Lengths to the Information Security Management Handbook
-
Tipton
-
A. K. Lenstra. Contributions Paper on Cryptographic Key Lengths to the Information Security Management Handbook. Harold F. Tipton, 2004.
-
(2004)
Harold F
-
-
Lenstra, A.K.1
-
13
-
-
33646848363
-
Efficient and for ward-secure identity-based signcryption
-
N. McCullagh and P. Barreto. Efficient and for ward-secure identity-based signcryption. Cryptology ePrint Archives http://eprint.iacr.org, 2004.
-
(2004)
Cryptology ePrint Archives
-
-
McCullagh, N.1
Barreto, P.2
-
15
-
-
84957014368
-
Discrete logarithms in finite fields and their cryptographic significance. Advances in Cryptology - EUROCRYPT'84
-
A. Odlyzko. Discrete logarithms in finite fields and their cryptographic significance. Advances in Cryptology - EUROCRYPT'84, LNCS, 209:224-314, 1985.
-
(1985)
LNCS
, vol.209
, pp. 224-314
-
-
Odlyzko, A.1
-
16
-
-
84919085619
-
An improved algorithm for computing logarithm over GF(p) and its cryptographic significance
-
S. Pohlig and M. Hellman. An improved algorithm for computing logarithm over GF(p) and its cryptographic significance. IEEE Transaction on Information Theory, 24:106-110, 1978.
-
(1978)
IEEE Transaction on Information Theory
, vol.24
, pp. 106-110
-
-
Pohlig, S.1
Hellman, M.2
-
17
-
-
84966238549
-
Monte Carlo methods for index computation mod p
-
J. Pollard. Monte Carlo methods for index computation mod p. Mathematics of Computation, 32:918-924, 1978.
-
(1978)
Mathematics of Computation
, vol.32
, pp. 918-924
-
-
Pollard, J.1
-
18
-
-
85020598353
-
Identity-based cryptosystems and signature schemes. Advances in Cryptology - CRYPTO '84
-
A. Shamir. Identity-based cryptosystems and signature schemes. Advances in Cryptology - CRYPTO '84, LNCS, 196:47-53, 1985.
-
(1985)
LNCS
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
19
-
-
34047167609
-
An identity based authenticated key agreement protocol based on the Weil pairing
-
N. Smart. An identity based authenticated key agreement protocol based on the Weil pairing. Cryptology ePrint Archives http://eprint.iacr.org, 2001.
-
(2001)
Cryptology ePrint Archives
-
-
Smart, N.1
-
20
-
-
84945129491
-
Evidence that xtr is more secure than supersingular elliptic curve cryptosystems. Advances in Cryptology - Eurocrypt 2001
-
E. Verheul. Evidence that xtr is more secure than supersingular elliptic curve cryptosystems. Advances in Cryptology - Eurocrypt 2001, LNCS, 2045:195-210, 2001.
-
(2001)
LNCS
, vol.2045
, pp. 195-210
-
-
Verheul, E.1
|