메뉴 건너뛰기




Volumn 3152, Issue , 2004, Pages 140-156

Compressed Pairings

Author keywords

Efficient implementation; Pairing based cryptosystem

Indexed keywords

PUBLIC KEY CRYPTOGRAPHY;

EID: 35048849890     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-28628-8_9     Document Type: Article
Times cited : (86)

References (32)
  • 1
    • 84937428623 scopus 로고    scopus 로고
    • Efficient algorithms for pairing-based cryptosystems
    • of Lecture Notes in Computer Science, Santa Barbara, USA, Springer-Verlag
    • P. S. L. M. Barreto, H. Y. Kim, B. Lynn, and M. Scott. Efficient algorithms for pairing-based cryptosystems. In Advances in Cryptology - Crypto'2002, volume 2442 of Lecture Notes in Computer Science, pages 354-368, Santa Barbara, USA, 2002. Springer-Verlag.
    • (2002) Advances in Cryptology - Crypto'2002 , vol.2442 , pp. 354-368
    • Barreto, P.S.L.M.1    Kim, H.Y.2    Lynn, B.3    Scott, M.4
  • 2
    • 24144488806 scopus 로고    scopus 로고
    • Constructing elliptic curves with prescribed embedding degrees
    • of Lecture Notes in Computer Science, Amalfi, Italy, Springer-Verlag
    • P. S. L. M. Barreto, B. Lynn, and M. Scott. Constructing elliptic curves with prescribed embedding degrees. In Security in Communication Networks - SCN'2002, volume 2576 of Lecture Notes in Computer Science, pages 263-273, Amalfi, Italy, 2002. Springer-Verlag.
    • (2002) Security in Communication Networks - SCN'2002 , vol.2576 , pp. 263-273
    • Barreto, P.S.L.M.1    Lynn, B.2    Scott, M.3
  • 4
    • 84957663622 scopus 로고
    • Some remarks on lucas-based cryptosystems
    • of Lecture Notes in Computer Science, Santa Barbara, USA, Springer-Verlag
    • D. Bleichenbacher, W. Bosma, and A. K. Lenstra. Some remarks on lucas-based cryptosystems. In Advances in Cryptology - Crypto'95, volume 963 of Lecture Notes in Computer Science, pages 386-396, Santa Barbara, USA, 1995. Springer-Verlag.
    • (1995) Advances in Cryptology - Crypto'95 , vol.963
    • Bleichenbacher, D.1    Bosma, W.2    Lenstra, A.K.3
  • 5
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. SIAM Journal of Computing, 32(3):586-615, 2003.
    • (2003) SIAM Journal of Computing , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 6
    • 84946840347 scopus 로고    scopus 로고
    • Short signatures from the Weil pairing
    • of Lecture Notes in Computer Science, Gold Coast, Australia, Springer-Verlag
    • D. Boneh, B. Lynn, and H. Shacham. Short signatures from the Weil pairing. In Advances in Cryptology - Asiacrypt'2001, volume 2248 of Lecture Notes in Computer Science, pages 514-532, Gold Coast, Australia, 2002. Springer-Verlag.
    • (2002) Advances in Cryptology - Asiacrypt'2001 , vol.2248
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 8
    • 24144447463 scopus 로고    scopus 로고
    • Doing more with fewer bits
    • of Lecture Notes in Computer Science, Singapore, Springer-Verlag
    • A. E. Brouwer, R. Pellikaan, and E. R. Verheul. Doing more with fewer bits. In Advances in Cryptology - Asiacrypt'99, volume 1716 of Lecture Notes in Computer Science, pages 321-332, Singapore, 1999. Springer-Verlag.
    • (1999) Advances in Cryptology - Asiacrypt'99 , vol.1716
    • Brouwer, A.E.1    Pellikaan, R.2    Verheul, E.R.3
  • 9
    • 0039426792 scopus 로고
    • Recurrences of the third order and related combinatorial identities
    • L. Carlitz. Recurrences of the third order and related combinatorial identities. Fibonacci Quarterly, 16(1):11-18, 1978.
    • (1978) Fibonacci Quarterly , vol.16 , Issue.1 , pp. 11-18
    • Carlitz, L.1
  • 10
    • 33645584409 scopus 로고    scopus 로고
    • Building curves with arbitrary small MOV degree over finite prime fields
    • Report 2002/094, Available from http://eprint.iacr.org/2002/094
    • R. Dupont, A. Enge, and F. Morain. Building curves with arbitrary small MOV degree over finite prime fields. Cryptology ePrint Archive, Report 2002/094, 2002. Available from http://eprint.iacr.org/2002/094.
    • (2002) Cryptology EPrint Archive
    • Dupont, R.1    Enge, A.2    Morain, F.3
  • 11
    • 0345490614 scopus 로고    scopus 로고
    • p-x+d
    • of Lecture Notes in Computer Science, Taipei, Taiwan, Springer-Verlag
    • p-x+d. In Advances in Cryptology - Asiacrypt'2003, volume 2894 of Lecture Notes in Computer Science, pages 111-123, Taipei, Taiwan, 2003. Springer-Verlag.
    • (2003) Advances in Cryptology - Asiacrypt'2003 , vol.2894
    • Duursma, I.1    Lee, H.-S.2
  • 12
    • 82955246861 scopus 로고    scopus 로고
    • Implementing the Tate pairing
    • of Lecture Notes in Computer Science, Sydney, Australia, Springer-Verlag
    • S. Galbraith, K. Harrison, and D. Soldera. Implementing the Tate pairing. In Algorithmic Number Theory Symposium - ANTS V, volume 2369 of Lecture Notes in Computer Science, pages 324-337, Sydney, Australia, 2002. Springer-Verlag.
    • (2002) Algorithmic Number Theory Symposium - ANTS V , vol.2369
    • Galbraith, S.1    Harrison, K.2    Soldera, D.3
  • 13
    • 24944518198 scopus 로고    scopus 로고
    • Using primitive subgroups to do more with fewer bits
    • of Lecture Notes in Computer Science, Annapolis, USA, Springer-Verlag
    • S. Galbraith, K. Harrison, and D. Soldera. Using primitive subgroups to do more with fewer bits. In Algorithmic Number Theory Symposium - ANTS VI, volume 3076 of Lecture Notes in Computer Science, pages 18-41, Annapolis, USA, 2004. Springer-Verlag.
    • (2004) Algorithmic Number Theory Symposium - ANTS VI , vol.3076
    • Galbraith, S.1    Harrison, K.2    Soldera, D.3
  • 14
    • 35248877636 scopus 로고    scopus 로고
    • Secure bilinear diffie-hellman bits
    • Report 2002/155, Available from
    • S. Galbraith, H. Hopkins, and I. Shparlinski. Secure bilinear diffie-hellman bits. Cryptology ePrint Archive, Report 2002/155, 2002. Available from http: //eprint.iacr.org/2002/155.
    • (2002) Cryptology EPrint Archive
    • Galbraith, S.1    Hopkins, H.2    Shparlinski, I.3
  • 15
    • 0000490812 scopus 로고    scopus 로고
    • A survey of fast exponentiation methods
    • D. Gordon. A survey of fast exponentiation methods. Journal of Algorithms, 27:129-146, 2002.
    • (2002) Journal of Algorithms , vol.27 , pp. 129-146
    • Gordon, D.1
  • 16
    • 0004271915 scopus 로고
    • Prentice Hall, New Jersey, USA, 2nd edition
    • K. Huffman and R. Kunze. Linear Algebra. Prentice Hall, New Jersey, USA, 2nd edition, 1971.
    • (1971) Linear Algebra
    • Huffman, K.1    Kunze, R.2
  • 17
    • 84946844750 scopus 로고    scopus 로고
    • A one-round protocol for tripartite Diffie-Hellman
    • of Lecture Notes in Computer Science, Leiden, The Netherlands, Springer-Verlag
    • A. Joux. A one-round protocol for tripartite Diffie-Hellman. In Algorithmic Number Theory Symposium - ANTS IV, volume 1838 of Lecture Notes in Computer Science, pages 385-394, Leiden, The Netherlands, 2000. Springer-Verlag.
    • (2000) Algorithmic Number Theory Symposium - ANTS IV , vol.1838
    • Joux, A.1
  • 18
    • 0030104610 scopus 로고    scopus 로고
    • Efficient computation of full Lucas sequences
    • M. Joye and J. J. Quisquater. Efficient computation of full Lucas sequences. Electronics Letters, 32(6):537-538, 1996.
    • (1996) Electronics Letters , vol.32 , Issue.6 , pp. 537-538
    • Joye, M.1    Quisquater, J.J.2
  • 19
    • 35248874869 scopus 로고    scopus 로고
    • The montgomery powering ladder
    • of Lecture Notes in Computer Science, Berlin, Germany, Springer-Verlag
    • M. Joye and S. Yen. The montgomery powering ladder. In Cryptographic Hardware and Embedded Systems - CHES'2002, volume 2523 of Lecture Notes in Computer Science, pages 291-302, Berlin, Germany, 2003. Springer-Verlag.
    • (2003) Cryptographic Hardware and Embedded Systems - CHES'2002 , vol.2523
    • Joye, M.1    Yen, S.2
  • 20
    • 0346801364 scopus 로고
    • Computer technology applied to the theory of numbers
    • W. J. LeVeque, editor, of MAA Studies in Mathematics, Math. Assoc. Amer, (distributed by Prentice-Hall, Englewood Cliffs, N.J.)
    • D. H. Lehmer. Computer technology applied to the theory of numbers. In W. J. LeVeque, editor, Studies in Number Theory, volume 6 of MAA Studies in Mathematics, pages 117-151. Math. Assoc. Amer, (distributed by Prentice-Hall, Englewood Cliffs, N.J.), 1969.
    • (1969) Studies in Number Theory , vol.6
    • Lehmer, D.H.1
  • 21
    • 84974628135 scopus 로고    scopus 로고
    • The xtr public key system
    • of Lecture Notes in Computer Science, Santa Barbara, USA, Springer-Verlag
    • A. K. Lenstra and E. R. Verheul. The xtr public key system. In Advances in Cryptology - Crypto'2000, volume 1880 of Lecture Notes in Computer Science, pages 1-19, Santa Barbara, USA, 2000. Springer-Verlag.
    • (2000) Advances in Cryptology - Crypto'2000 , vol.1880
    • Lenstra, A.K.1    Verheul, E.R.2
  • 25
    • 85015402934 scopus 로고
    • Use of elliptic curves in cryptography
    • Lecture Notes in Computer Science, Santa Barbara, USA, Springer-Verlag
    • V. S. Miller. Use of elliptic curves in cryptography. In Advances in Cryptology - Crypto'85, volume 218 of Lecture Notes in Computer Science, pages 417-426, Santa Barbara, USA, 1986. Springer-Verlag.
    • (1986) Advances in Cryptology - Crypto'85 , vol.218
    • Miller, V.S.1
  • 26
    • 0035336179 scopus 로고    scopus 로고
    • New explicit conditions of elliptic curve traces for FR-reduction
    • A. Miyaji, M. Nakabayashi, and S. Takano. New explicit conditions of elliptic curve traces for FR-reduction. IEICE Transactions on Fundamentals, E84-A(5):1234-1243, 2001.
    • (2001) IEICE Transactions on Fundamentals , vol.E84-A , Issue.5 , pp. 1234-1243
    • Miyaji, A.1    Nakabayashi, M.2    Takano, S.3
  • 27
    • 84968484435 scopus 로고
    • Speeding the pollard and elliptic curve methods of factorization
    • P. L. Montgomery. Speeding the pollard and elliptic curve methods of factorization. Mathematics of Computation, 48(177):243-264, 1987.
    • (1987) Mathematics of Computation , vol.48 , Issue.177 , pp. 243-264
    • Montgomery, P.L.1
  • 28
    • 33645596850 scopus 로고    scopus 로고
    • Signcryption scheme for identity-based cryptosystems
    • Report 2003/066, Available from
    • D. Nalla and K. C. Reddy. Signcryption scheme for identity-based cryptosystems. Cryptology ePrint Archive, Report 2003/066, 2002. Available from http: //eprint.iacr.org/2003/066.
    • (2002) Cryptology EPrint Archive
    • Nalla, D.1    Reddy, K.C.2
  • 29
    • 0003474033 scopus 로고
    • Number 106 in Graduate Texts in Mathematics. Springer-Verlag, Berlin, Germany
    • J. H. Silverman. The Arithmetic of Elliptic Curves. Number 106 in Graduate Texts in Mathematics. Springer-Verlag, Berlin, Germany, 1986.
    • (1986) The Arithmetic of Elliptic Curves
    • Silverman, J.H.1
  • 30
    • 0037142442 scopus 로고    scopus 로고
    • An identity based authenticated key agreement protocol based on the weil pairing
    • N. P. Smart. An identity based authenticated key agreement protocol based on the weil pairing. Electronics Letters, 38:630-632, 2002.
    • (2002) Electronics Letters , vol.38 , pp. 630-632
    • Smart, N.P.1
  • 31
    • 84946849851 scopus 로고    scopus 로고
    • Speeding up XTR
    • of Lecture Notes in Computer Science, Gold Coast, Australia, Springer-Verlag
    • M. Stam and A. K. Lenstra. Speeding up XTR. In Advances in Cryptology -Asiacrypt'2001, volume 2248 of Lecture Notes in Computer Science, pages 125-143, Gold Coast, Australia, 2001. Springer-Verlag.
    • (2001) Advances in Cryptology -Asiacrypt'2001 , vol.2248
    • Stam, M.1    Lenstra, A.K.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.