-
2
-
-
36048931989
-
DE2 Development and Education Board - User Manual
-
Altera. DE2 Development and Education Board - User Manual, 2006. Available from Altera's web site (http://altera.com).
-
(2006)
Available from Altera's web site
-
-
Altera1
-
3
-
-
27244435853
-
A note on efficient computation of cube roots in characteristic 3. Cryptology ePrint Archive
-
Report 2004/305
-
P. S. L. M. Barreto. A note on efficient computation of cube roots in characteristic 3. Cryptology ePrint Archive, Report 2004/305, 2004.
-
(2004)
-
-
Barreto, P.S.L.M.1
-
4
-
-
27244454939
-
Efficient pairing computation on supersingular Abelian varieties. Cryptology ePrint Archive
-
Report 2004/375
-
P. S. L. M. Barreto, S. Galbraith, C. ÓhÉigeartaigh, and M. Scott. Efficient pairing computation on supersingular Abelian varieties. Cryptology ePrint Archive, Report 2004/375, 2004.
-
(2004)
-
-
Barreto, P.S.L.M.1
Galbraith, S.2
ÓhÉigeartaigh, C.3
Scott, M.4
-
5
-
-
84937428623
-
Efficient algorithms for pairing-based cryptosystems
-
M. Yung, editor, Advances in Cryptology, CRYPTO 2002, number in, Springer
-
P. S. L. M. Barreto, H. Y. Kim, B. Lynn, and M. Scott. Efficient algorithms for pairing-based cryptosystems. In M. Yung, editor, Advances in Cryptology - CRYPTO 2002, number 2442 in Lecture Notes in Computer Science, pages 354-368. Springer, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.2442
, pp. 354-368
-
-
Barreto, P.S.L.M.1
Kim, H.Y.2
Lynn, B.3
Scott, M.4
-
7
-
-
36049050336
-
-
T pairing calculation in characteristic three and its hardware implementation. Cryptology ePrint Archive, Report 2006/327, 2006.
-
T pairing calculation in characteristic three and its hardware implementation. Cryptology ePrint Archive, Report 2006/327, 2006.
-
-
-
-
8
-
-
84874324906
-
Identity-based encryption from the Weil pairing
-
J. Kilian, editor, Advances in Cryptology, CRYPTO 2001, number in, Springer
-
D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. In J. Kilian, editor, Advances in Cryptology - CRYPTO 2001, number 2139 in Lecture Notes in Computer Science, pages 213-229. Springer, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
9
-
-
33745166648
-
Collusion resistant broadcast encryption with short ciphertexts and private keys
-
V. Shoup, editor, Advances in Cryptology, CRYPTO 2005, number in, Springer
-
D. Boneh, C. Gentry, and B. Waters. Collusion resistant broadcast encryption with short ciphertexts and private keys. In V. Shoup, editor, Advances in Cryptology - CRYPTO 2005, number 3621 in Lecture Notes in Computer Science, pages 258-275. Springer, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3621
, pp. 258-275
-
-
Boneh, D.1
Gentry, C.2
Waters, B.3
-
10
-
-
84946840347
-
Short signatures from the Weil pairing
-
C. Boyd, editor, Advances in Cryptology, ASIACRYPT 2001, number in, Springer
-
D. Boneh, B. Lynn, and H. Shacham. Short signatures from the Weil pairing. In C. Boyd, editor, Advances in Cryptology - ASIACRYPT 2001, number 2248 in Lecture Notes in Computer Science, pages 514-532. Springer, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2248
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
11
-
-
0345490614
-
p - x + d
-
C. S. Laih, editor, Advances in Cryptology, ASIACRYPT 2003, number in, Springer
-
p - x + d. In C. S. Laih, editor, Advances in Cryptology - ASIACRYPT 2003, number 2894 in Lecture Notes in Computer Science, pages 111-123. Springer, 2003.
-
(2003)
Lecture Notes in Computer Science
, vol.2894
, pp. 111-123
-
-
Duursma, I.1
Lee, H.S.2
-
12
-
-
3242670828
-
Field inversion and point halving revisited
-
Aug
-
K. Fong, D. Hankerson, J. López, and A. Menezes. Field inversion and point halving revisited. IEEE Transactions on Computers, 53(8): 1047-1059, Aug. 2004.
-
(2004)
IEEE Transactions on Computers
, vol.53
, Issue.8
, pp. 1047-1059
-
-
Fong, K.1
Hankerson, D.2
López, J.3
Menezes, A.4
-
13
-
-
82955246861
-
Implementing the Tate pairing
-
C. Fieker and D. Kohel, editors, Algorithmic Number Theory, ANTS V, number in, Springer
-
S. D. Galbraith, K. Harrison, and D. Soldera. Implementing the Tate pairing. In C. Fieker and D. Kohel, editors, Algorithmic Number Theory - ANTS V, number 2369 in Lecture Notes in Computer Science, pages 324-337. Springer, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.2369
, pp. 324-337
-
-
Galbraith, S.D.1
Harrison, K.2
Soldera, D.3
-
14
-
-
27244436453
-
-
P. Grabher and D. Page. Hardware acceleration of the Tate Pairing in characteristic three. In J. R. Rao and B. Sunar, editors, Cryptographic Hardware and Embedded Systems - CHES 2005, number 3659 in Lecture Notes in Computer Science, pages 398-411. Springer, 2005.
-
P. Grabher and D. Page. Hardware acceleration of the Tate Pairing in characteristic three. In J. R. Rao and B. Sunar, editors, Cryptographic Hardware and Embedded Systems - CHES 2005, number 3659 in Lecture Notes in Computer Science, pages 398-411. Springer, 2005.
-
-
-
-
15
-
-
0037743010
-
Software implementation of finite fields of characteristic three, for use in pairing-based cryptosystems
-
Nov
-
K. Harrison, D. Page, and N. P. Smart. Software implementation of finite fields of characteristic three, for use in pairing-based cryptosystems. IMS Journal of Computation and Mathematics, 5:181-193, Nov. 2002.
-
(2002)
IMS Journal of Computation and Mathematics
, vol.5
, pp. 181-193
-
-
Harrison, K.1
Page, D.2
Smart, N.P.3
-
16
-
-
38949204473
-
Efficient implementation of Tate pairing on a mobile phone using Java. Cryptology ePrint Archive
-
Report 2006/299
-
Y. Kawahara, T. Takagi, and E. Okamoto. Efficient implementation of Tate pairing on a mobile phone using Java. Cryptology ePrint Archive, Report 2006/299, 2006.
-
(2006)
-
-
Kawahara, Y.1
Takagi, T.2
Okamoto, E.3
-
17
-
-
27244434197
-
-
T. Kerins, W. P. Marnane, E. M. Popovici, and P. Barreto. Efficient hardware for the Tate Pairing calculation in characteristic three. In J. R. Rao and B. Sunar, editors, Cryptographic Hardware and Embedded Systems - CHES 2005, number 3659 in Lecture Notes in Computer Science, pages 412-426. Springer, 2005.
-
T. Kerins, W. P. Marnane, E. M. Popovici, and P. Barreto. Efficient hardware for the Tate Pairing calculation in characteristic three. In J. R. Rao and B. Sunar, editors, Cryptographic Hardware and Embedded Systems - CHES 2005, number 3659 in Lecture Notes in Computer Science, pages 412-426. Springer, 2005.
-
-
-
-
18
-
-
27244436098
-
Efficient Tate pairing computation for supersingular elliptic curves over binary fields. Cryptology ePrint Archive
-
Report 2004/303
-
S. Kwon. Efficient Tate pairing computation for supersingular elliptic curves over binary fields. Cryptology ePrint Archive, Report 2004/303, 2004.
-
(2004)
-
-
Kwon, S.1
-
20
-
-
33750829177
-
An embedded processor for a pairing-based cryptosystem
-
IEEE Computer Society
-
R. Ronan, C. Ó hÉigeartaigh, C. Murphy, M. Scott, T. Kerins, and W. Marnane. An embedded processor for a pairing-based cryptosystem. In Proceedings of the Third International Conference on Information Technology: New Generations (TTNG'06). IEEE Computer Society, 2006.
-
(2006)
Proceedings of the Third International Conference on Information Technology: New Generations (TTNG'06)
-
-
Ronan, R.1
hÉigeartaigh, C.O.2
Murphy, C.3
Scott, M.4
Kerins, T.5
Marnane, W.6
-
21
-
-
34548112540
-
Implementing cryptographic pairings on smartcards. Cryptology ePrint Archive
-
Report 2006/144
-
M. Scott, N. Costigan, and W. Abdulwahab. Implementing cryptographic pairings on smartcards. Cryptology ePrint Archive, Report 2006/144, 2006.
-
(2006)
-
-
Scott, M.1
Costigan, N.2
Abdulwahab, W.3
-
22
-
-
34548089294
-
FPGA accelerated Tate pairing based cryptosystem over binary fields. Cryptology ePrint Archive
-
Report 2006/179
-
C. Shu, S. Kwon, and K. Gaj. FPGA accelerated Tate pairing based cryptosystem over binary fields. Cryptology ePrint Archive, Report 2006/179, 2006.
-
(2006)
-
-
Shu, C.1
Kwon, S.2
Gaj, K.3
-
23
-
-
0003357475
-
The Arithmetic of Elliptic Curves
-
Springer-Verlag
-
J.H.Silverman. The Arithmetic of Elliptic Curves. Number 106 in Graduate Texts in Mathematics. Springer-Verlag, 1986.
-
(1986)
Graduate Texts in Mathematics
, Issue.106
-
-
Silverman, J.H.1
-
24
-
-
0032115233
-
Low energy digit-serial/parallel finite field multipliers
-
July
-
L. Song and K. K. Parhi. Low energy digit-serial/parallel finite field multipliers. Journal of VLSI Signal Processing, 19(2):149-166, July 1998.
-
(1998)
Journal of VLSI Signal Processing
, vol.19
, Issue.2
, pp. 149-166
-
-
Song, L.1
Parhi, K.K.2
-
25
-
-
0028486045
-
More on squaring and multiplying large integers
-
Aug
-
D. Zuras. More on squaring and multiplying large integers. IEEE Transactions on Computers, 43(8):899-908, Aug. 1994.
-
(1994)
IEEE Transactions on Computers
, vol.43
, Issue.8
, pp. 899-908
-
-
Zuras, D.1
|