메뉴 건너뛰기




Volumn 2, Issue , 2006, Pages

Software implementation of tate pairing over GF(2m)

Author keywords

[No Author keywords available]

Indexed keywords

BINARY FIELDS; COMPUTATION PERFORMANCE; DISCRETE LOGARITHM PROBLEMS; TATE PAIRING;

EID: 34047149410     PISSN: 15301591     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/DATE.2004.1269064     Document Type: Conference Paper
Times cited : (1)

References (20)
  • 1
    • 34047158846 scopus 로고    scopus 로고
    • IEEE Standard Specification for Public-Key Cryptography. Technical report
    • IEEE Standard Specification for Public-Key Cryptography. Technical report, 2000.
    • (2000)
  • 3
    • 84937428623 scopus 로고    scopus 로고
    • Efficient algorithms for pairing-based cryptosystems. Advances in Cryptology - CRYPTO 2002
    • P. Barreto, H. Kim, B. Lynn, and M. Scott. Efficient algorithms for pairing-based cryptosystems. Advances in Cryptology - CRYPTO 2002, LNCS, 2442:354-368, 2002.
    • (2002) LNCS , vol.2442 , pp. 354-368
    • Barreto, P.1    Kim, H.2    Lynn, B.3    Scott, M.4
  • 4
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing. Advances in Cryptology - CRYPTO 2001
    • D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. Advances in Cryptology - CRYPTO 2001, LNCS, 2139:213-229, 2001.
    • (2001) LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 5
    • 84946840347 scopus 로고    scopus 로고
    • Short signature from the Weil pairing
    • Proceedings of Asiacrypt 2001
    • D. Boneh, B. Lynnn, and H. Shacham. Short signature from the Weil pairing. Proceedings of Asiacrypt 2001, LNCS, 2248:514-532, 2001.
    • (2001) LNCS , vol.2248 , pp. 514-532
    • Boneh, D.1    Lynnn, B.2    Shacham, H.3
  • 6
    • 35048841880 scopus 로고    scopus 로고
    • n). Annual ACM Symposium on Theory of Computing '84, ACM Press, pages 201-207, 1984.
    • n). Annual ACM Symposium on Theory of Computing '84, ACM Press, pages 201-207, 1984.
  • 8
    • 0001788567 scopus 로고    scopus 로고
    • Constructive and destructive facets of Weil descent on elliptic curves
    • P. Gaudry, F. Hess, and N. Smart. Constructive and destructive facets of Weil descent on elliptic curves. Journal of Cryptology, 15:19-46, 2002.
    • (2002) Journal of Cryptology , vol.15 , pp. 19-46
    • Gaudry, P.1    Hess, F.2    Smart, N.3
  • 10
    • 0037974305 scopus 로고    scopus 로고
    • Exponent groups signature schemes and efficient identity based signature schemes based on pairings
    • F. Hess. Exponent groups signature schemes and efficient identity based signature schemes based on pairings. Cryptology ePrint Archives http://eprint.iacr.org, 2002.
    • (2002) Cryptology ePrint Archives
    • Hess, F.1
  • 12
    • 34047170454 scopus 로고    scopus 로고
    • Contributions Paper on Cryptographic Key Lengths to the Information Security Management Handbook
    • Tipton
    • A. K. Lenstra. Contributions Paper on Cryptographic Key Lengths to the Information Security Management Handbook. Harold F. Tipton, 2004.
    • (2004) Harold F
    • Lenstra, A.K.1
  • 13
    • 33646848363 scopus 로고    scopus 로고
    • Efficient and for ward-secure identity-based signcryption
    • N. McCullagh and P. Barreto. Efficient and for ward-secure identity-based signcryption. Cryptology ePrint Archives http://eprint.iacr.org, 2004.
    • (2004) Cryptology ePrint Archives
    • McCullagh, N.1    Barreto, P.2
  • 15
    • 84957014368 scopus 로고
    • Discrete logarithms in finite fields and their cryptographic significance. Advances in Cryptology - EUROCRYPT'84
    • A. Odlyzko. Discrete logarithms in finite fields and their cryptographic significance. Advances in Cryptology - EUROCRYPT'84, LNCS, 209:224-314, 1985.
    • (1985) LNCS , vol.209 , pp. 224-314
    • Odlyzko, A.1
  • 16
    • 84919085619 scopus 로고
    • An improved algorithm for computing logarithm over GF(p) and its cryptographic significance
    • S. Pohlig and M. Hellman. An improved algorithm for computing logarithm over GF(p) and its cryptographic significance. IEEE Transaction on Information Theory, 24:106-110, 1978.
    • (1978) IEEE Transaction on Information Theory , vol.24 , pp. 106-110
    • Pohlig, S.1    Hellman, M.2
  • 17
    • 84966238549 scopus 로고
    • Monte Carlo methods for index computation mod p
    • J. Pollard. Monte Carlo methods for index computation mod p. Mathematics of Computation, 32:918-924, 1978.
    • (1978) Mathematics of Computation , vol.32 , pp. 918-924
    • Pollard, J.1
  • 18
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes. Advances in Cryptology - CRYPTO '84
    • A. Shamir. Identity-based cryptosystems and signature schemes. Advances in Cryptology - CRYPTO '84, LNCS, 196:47-53, 1985.
    • (1985) LNCS , vol.196 , pp. 47-53
    • Shamir, A.1
  • 19
    • 34047167609 scopus 로고    scopus 로고
    • An identity based authenticated key agreement protocol based on the Weil pairing
    • N. Smart. An identity based authenticated key agreement protocol based on the Weil pairing. Cryptology ePrint Archives http://eprint.iacr.org, 2001.
    • (2001) Cryptology ePrint Archives
    • Smart, N.1
  • 20
    • 84945129491 scopus 로고    scopus 로고
    • Evidence that xtr is more secure than supersingular elliptic curve cryptosystems. Advances in Cryptology - Eurocrypt 2001
    • E. Verheul. Evidence that xtr is more secure than supersingular elliptic curve cryptosystems. Advances in Cryptology - Eurocrypt 2001, LNCS, 2045:195-210, 2001.
    • (2001) LNCS , vol.2045 , pp. 195-210
    • Verheul, E.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.