-
1
-
-
84874324906
-
Identity-based encryption from the Weil pairing
-
CRYPTO 2001, Springer-Verlag
-
D. Boneh, and M. Franklin, "Identity-based encryption from the Weil pairing", CRYPTO 2001, LNCS 2139, pp.213-229, Springer-Verlag, 2001.
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
2
-
-
84937428623
-
Efficient Algorithms for Pairing-Based Cryptosystems
-
CRYPTO 2002, Springer-Verlag
-
P. Barreto, H. Kim, B. Lynn, and M. Scott, "Efficient Algorithms for Pairing-Based Cryptosystems", CRYPTO 2002, LNCS 2442, pp.354-368, Springer-Verlag, 2002.
-
(2002)
LNCS
, vol.2442
, pp. 354-368
-
-
Barreto, P.1
Kim, H.2
Lynn, B.3
Scott, M.4
-
3
-
-
84946840347
-
Short Signatures from the Weil Pairing
-
ASIACRYPT 2001, Springer-Verlag
-
D. Boneh, B. Lynn, and H. Shacham, "Short Signatures from the Weil Pairing", ASIACRYPT 2001, LNCS 2248, pp.514-532, Springer-Verlag, 2001.
-
(2001)
LNCS
, vol.2248
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
5
-
-
84947743704
-
Efficient elliptic curve exponentiation using mixed coordinates
-
Asiacrypt'98, Springer-Verlag
-
H. Cohen, A. Miyaji and T. Ono, "Efficient elliptic curve exponentiation using mixed coordinates", Asiacrypt'98, LNCS 1514, pp.51-65, Springer-Verlag, 1998.
-
(1998)
LNCS
, vol.1514
, pp. 51-65
-
-
Cohen, H.1
Miyaji, A.2
Ono, T.3
-
6
-
-
35248858553
-
-
Cryptology ePrint Archive, Report 2002/094
-
R. Dunport, A. Enge, and F. Morain, "Building curves with arbitrary small MOV degree over finite prime fields", Cryptology ePrint Archive, Report 2002/094, 2002.
-
(2002)
Building Curves with Arbitrary Small MOV Degree over Finite Prime Fields
-
-
Dunport, R.1
Enge, A.2
Morain, F.3
-
7
-
-
0032649638
-
The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems
-
G. Frey, M. Müller, and H. Rück, "The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems", IEEE Trans. on Information Theory, vol.45, pp.1717-1718, 1999.
-
(1999)
IEEE Trans. on Information Theory
, vol.45
, pp. 1717-1718
-
-
Frey, G.1
Müller, M.2
Rück, H.3
-
8
-
-
84946832010
-
Supersingular Curves in Cryptography
-
Asiacrypt 2001, Springer-Verlag
-
S.D. Galbraith, "Supersingular Curves in Cryptography", Asiacrypt 2001, LNCS 2248, pp.495-513, Springer-Verlag, 2001.
-
(2001)
LNCS
, vol.2248
, pp. 495-513
-
-
Galbraith, S.D.1
-
9
-
-
82955246861
-
Implementing the Tate pairing
-
ANTS V, Springer-Verlag
-
S. D. Galbraith, K. Harrison, and D. Soldera, "Implementing the Tate pairing", ANTS V, LNCS 2369, pp.324-337, Springer-Verlag, 2002.
-
(2002)
LNCS
, vol.2369
, pp. 324-337
-
-
Galbraith, S.D.1
Harrison, K.2
Soldera, D.3
-
12
-
-
84949515158
-
Fast Implementation of Public-Key Cryptography on DSP TMS320C6201
-
CHES'99
-
K. Itoh, M. Takenaka, N. Torii, S. Temma, and Y. Kurihara, "Fast Implementation of Public-Key Cryptography on DSP TMS320C6201", CHES'99, LNCS 1717, pp.61-72, 1999.
-
(1999)
LNCS
, vol.1717
, pp. 61-72
-
-
Itoh, K.1
Takenaka, M.2
Torii, N.3
Temma, S.4
Kurihara, Y.5
-
13
-
-
84946844750
-
A One Round Protocol for Tripartite Diffie-Hellman
-
ANTS IV, Springer-Verlag
-
A. Joux, "A One Round Protocol for Tripartite Diffie-Hellman", ANTS IV, LNCS 1838, pp.385-393, Springer-Verlag, 2000.
-
(2000)
LNCS
, vol.1838
, pp. 385-393
-
-
Joux, A.1
-
14
-
-
84958550160
-
The Weil and Tate Pairings as Building Blocks for Public Key Cryptosystems (survey)
-
ANTS V, Springer-Verlag
-
A. Joux, "The Weil and Tate Pairings as Building Blocks for Public Key Cryptosystems (survey)", ANTS V, LNCS 2369, pp.20-32, Springer-Verlag, 2002.
-
(2002)
LNCS
, vol.2369
, pp. 20-32
-
-
Joux, A.1
-
15
-
-
84968503742
-
Elliptic curve cryptosystems
-
N. Koblitz, "Elliptic curve cryptosystems", Math. of Comp., vol.48, pp.203-209, 1987.
-
(1987)
Math. of Comp.
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
17
-
-
85015402934
-
Use of elliptic curves in cryptography
-
CRYPTO'85, Springer-Verlag
-
V. Miller, "Use of elliptic curves in cryptography", CRYPTO'85, LNCS 218. p.417-426, Springer-Verlag, 1986.
-
(1986)
LNCS
, vol.218
, pp. 417-426
-
-
Miller, V.1
-
18
-
-
0035336179
-
New explicit conditions of elliptic curve traces for FR-reduction
-
May
-
A. Miyaji, M. Nakabayashi, and S. Takano, "New explicit conditions of elliptic curve traces for FR-reduction", IEICE Trans. Fundamentals, E84-A(5), May, 2001.
-
(2001)
IEICE Trans. Fundamentals
, vol.E84-A
, Issue.5
-
-
Miyaji, A.1
Nakabayashi, M.2
Takano, S.3
-
19
-
-
0027662341
-
Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field
-
A. Menezes, T. Okamoto, and S. Vanstone, "Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field", IEEE Trans. on Information Theory, vol.39, pp.1639-1646, 1993.
-
(1993)
IEEE Trans. on Information Theory
, vol.39
, pp. 1639-1646
-
-
Menezes, A.1
Okamoto, T.2
Vanstone, S.3
-
21
-
-
84937389342
-
The Gap Problems: A new class of problems for the security of cryptographic primitives
-
PKC 2001, Springer-Verlag
-
T. Okamoto, P. Pointcheval, "The Gap Problems: a new class of problems for the security of cryptographic primitives", PKC 2001, LNCS 1992, pp.104-118, Springer-Verlag, 2001.
-
(2001)
LNCS
, vol.1992
, pp. 104-118
-
-
Okamoto, T.1
Pointcheval, P.2
-
23
-
-
3142668308
-
Hardware Implementation of Finite Fields of Characteristic Three
-
D. Page, and N. Smart, "Hardware Implementation of Finite Fields of Characteristic Three", to appear in the proceedings of CHES 2002.
-
Proceedings of CHES 2002
-
-
Page, D.1
Smart, N.2
-
26
-
-
2642549675
-
Cryptosystems Based on Pairing
-
Okinawa, Japan, Jan. 26-28
-
R. Sakai, K. Ohgishi, and M. Kasahara, "Cryptosystems Based on Pairing", 2000 Symposium on Cryptography and Information Security (SCIS 2000), Okinawa, Japan, Jan. 26-28, 2000.
-
(2000)
2000 Symposium on Cryptography and Information Security (SCIS 2000)
-
-
Sakai, R.1
Ohgishi, K.2
Kasahara, M.3
-
28
-
-
84946849368
-
Self-Blindable Credential Certificates from the Weil pairing
-
ASIACRYPT 2001, Springer-Verlag
-
E. R. Verheul, "Self-Blindable Credential Certificates from the Weil pairing", ASIACRYPT 2001, LNCS 2248, pp.533-551, Springer-Verlag, 2001.
-
(2001)
LNCS
, vol.2248
, pp. 533-551
-
-
Verheul, E.R.1
|