-
1
-
-
27244435853
-
A note on efficient computation of cube roots in characteristic 3. Cryptology ePrint Archive
-
Report 2004/305
-
Barreto, P.S.L.M.: A note on efficient computation of cube roots in characteristic 3. Cryptology ePrint Archive, Report 2004/305 (2004)
-
(2004)
-
-
Barreto, P.S.L.M.1
-
2
-
-
38049009713
-
-
Barreto, P.S.L.M., Galbraith, S., Ó hÉigeartaigh, C., Scott, M.: Efficient pairing computation on supersingular Abelian varieties. Cryptology ePrint Archive, Report 2004/375 (2004)
-
Barreto, P.S.L.M., Galbraith, S., Ó hÉigeartaigh, C., Scott, M.: Efficient pairing computation on supersingular Abelian varieties. Cryptology ePrint Archive, Report 2004/375 (2004)
-
-
-
-
3
-
-
84937428623
-
Efficient algorithms for pairing-based cryptosystems
-
Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
-
Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354-368. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 354-368
-
-
Barreto, P.S.L.M.1
Kim, H.Y.2
Lynn, B.3
Scott, M.4
-
4
-
-
33750839241
-
Parallel hardware architectures for the cryptographie Tate pairing
-
IEEE Computer Society Press, Los Alamitos
-
Bertoni, G., Breveglieri, L., Fragneto, P., Pelosi, G.: Parallel hardware architectures for the cryptographie Tate pairing. In: Proceedings of the Third International Conference on Information Technology: New Generations (ITNG'06). IEEE Computer Society Press, Los Alamitos (2006)
-
(2006)
Proceedings of the Third International Conference on Information Technology: New Generations (ITNG'06)
-
-
Bertoni, G.1
Breveglieri, L.2
Fragneto, P.3
Pelosi, G.4
-
5
-
-
35248828050
-
-
m) arithmetic architectures for cryptographic applications. In: Joye, M. (ed.) CT-RSA 2003. LNCS, 2612, pp. 158-175. Springer, Heidelberg (2003)
-
m) arithmetic architectures for cryptographic applications. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 158-175. Springer, Heidelberg (2003)
-
-
-
-
6
-
-
85087583201
-
-
T pairing in characteristic three. Cryptology ePrint Archive, Report 2007/045 (2007)
-
T pairing in characteristic three. Cryptology ePrint Archive, Report 2007/045 (2007)
-
-
-
-
7
-
-
85087586611
-
-
T pairing calculation in characteristic three and its hardware implementation. Cryptology ePrint Archive, Report 2006/327 (2006)
-
T pairing calculation in characteristic three and its hardware implementation. Cryptology ePrint Archive, Report 2006/327 (2006)
-
-
-
-
9
-
-
27244454348
-
Pairing-based cryptographic protocols: A survey. Cryptology ePrint Archive
-
Report 2004/64
-
Dutta, R., Barua, R., Sarkar, P.: Pairing-based cryptographic protocols: A survey. Cryptology ePrint Archive, Report 2004/64 (2004)
-
(2004)
-
-
Dutta, R.1
Barua, R.2
Sarkar, P.3
-
10
-
-
0345490614
-
p - x + d
-
Laih, C.-S, ed, ASIACRYPT 2003, Springer, Heidelberg
-
p - x + d. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 111-123. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2894
, pp. 111-123
-
-
Duursma, I.1
Lee, H.S.2
-
11
-
-
84968502759
-
A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
-
Frey, G., Rück, H.-G.: A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Mathematics of Computation 62(206), 865-874 (1994)
-
(1994)
Mathematics of Computation
, vol.62
, Issue.206
, pp. 865-874
-
-
Frey, G.1
Rück, H.-G.2
-
12
-
-
82955246861
-
Implementing the Tate pairing
-
Fieker, C, Kohel, D.R, eds, Algorithmic Number Theory, Springer, Heidelberg
-
Galbraith, S.D., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) Algorithmic Number Theory. LNCS, vol. 2369, pp. 324-337. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2369
, pp. 324-337
-
-
Galbraith, S.D.1
Harrison, K.2
Soldera, D.3
-
13
-
-
27244436453
-
-
Grabher, P., Page, D.: Hardware acceleration of the Tate Pairing in characteristic three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, 3659, pp. 398-411. Springer, Heidelberg (2005)
-
Grabher, P., Page, D.: Hardware acceleration of the Tate Pairing in characteristic three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 398-411. Springer, Heidelberg (2005)
-
-
-
-
14
-
-
38049080370
-
High security pairing-based cryptography. Cryptology ePrint Archive
-
Report 2006/059
-
Granger, R., Page, D., Smart, N.P.: High security pairing-based cryptography. Cryptology ePrint Archive, Report 2006/059 (2006)
-
(2006)
-
-
Granger, R.1
Page, D.2
Smart, N.P.3
-
15
-
-
0000827611
-
-
m) using normal bases. Information and Computation 78, 171-177 (1988)
-
m) using normal bases. Information and Computation 78, 171-177 (1988)
-
-
-
-
16
-
-
84946844750
-
-
Joux, A.: A One Round Protocol for Tripartite Diffie-Hellman. In: Bosma, W. (ed.) Algorithmic Number Theory. LNCS, 1838, pp. 385-394. Springer, Heidelberg (2000)
-
Joux, A.: A One Round Protocol for Tripartite Diffie-Hellman. In: Bosma, W. (ed.) Algorithmic Number Theory. LNCS, vol. 1838, pp. 385-394. Springer, Heidelberg (2000)
-
-
-
-
17
-
-
27244434197
-
-
Kerins, T., Marnane, W.P., Popovici, E.M., Barreto, P.S.L.M.: Efficient hardware for the Tate Pairing calculation in characteristic three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, 3659, pp. 412-426. Springer, Heidelberg (2005)
-
Kerins, T., Marnane, W.P., Popovici, E.M., Barreto, P.S.L.M.: Efficient hardware for the Tate Pairing calculation in characteristic three. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 412-426. Springer, Heidelberg (2005)
-
-
-
-
18
-
-
35048849905
-
-
Kerins, T., Popovici, E., Marnane, W.: Algorithms and architectures for use in FPGA implementations of identity based encryption schemes. In: Becker, J., Platzner, M., Vernalde, S. (eds.) FPL 2004. LNCS, 3203, pp. 74-83. Springer, Heidelberg (2004)
-
Kerins, T., Popovici, E., Marnane, W.: Algorithms and architectures for use in FPGA implementations of identity based encryption schemes. In: Becker, J., Platzner, M., Vernalde, S. (eds.) FPL 2004. LNCS, vol. 3203, pp. 74-83. Springer, Heidelberg (2004)
-
-
-
-
20
-
-
31344437951
-
Pairing-based cryptography at high security levels
-
Smart, N.P, ed, Cryptography and Coding, Springer, Heidelberg
-
Koblitz, N., Menezes, A.: Pairing-based cryptography at high security levels. In: Smart, N.P. (ed.) Cryptography and Coding. LNCS, vol. 3796, pp. 13-36. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3796
, pp. 13-36
-
-
Koblitz, N.1
Menezes, A.2
-
21
-
-
27244436098
-
Efficient Tate pairing computation for supersingular elliptic curves over binary fields. Cryptology ePrint Archive
-
Report 2004/303
-
Kwon, S.: Efficient Tate pairing computation for supersingular elliptic curves over binary fields. Cryptology ePrint Archive, Report 2004/303 (2004)
-
(2004)
-
-
Kwon, S.1
-
22
-
-
0027662341
-
Reducing elliptic curves logarithms to logarithms in a finite field
-
Menezes, A., Okamoto, T., Vanstone, S.A.: Reducing elliptic curves logarithms to logarithms in a finite field. IEEE Transactions on Information Theory 39(5), 1639-1646 (1993)
-
(1993)
IEEE Transactions on Information Theory
, vol.39
, Issue.5
, pp. 1639-1646
-
-
Menezes, A.1
Okamoto, T.2
Vanstone, S.A.3
-
23
-
-
34548073336
-
A parallel version of the Itoh-Tsujii multiplicative inversion algorithm
-
Diniz, P.C, Marques, E, Berteis, K, Fernandes, M.M, Cardoso, J.M.P, eds, Reconfigurable Computing: Architectures, Tools and Applications, Proceedings of ARC, Springer, Heidelberg
-
Rodríguez-Henríquez, F., Morales-Luna, G., Saqib, N.A., Cruz-Cortés, N.: A parallel version of the Itoh-Tsujii multiplicative inversion algorithm. In: Diniz, P.C., Marques, E., Berteis, K., Fernandes, M.M., Cardoso, J.M.P. (eds.) Reconfigurable Computing: Architectures, Tools and Applications - Proceedings of ARC 2007. LNCS, vol. 4419, pp. 226-237. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4419
, pp. 226-237
-
-
Rodríguez-Henríquez, F.1
Morales-Luna, G.2
Saqib, N.A.3
Cruz-Cortés, N.4
-
24
-
-
38049017286
-
-
Springer, Heidelberg
-
Rodríguez-Henríquez, F., Saqib, N.A., Pérez, A.D., Koç, Ç.K.: Cryptographic Algorithms on Reconfigurable Hardware. Springer, Heidelberg (2006)
-
(2006)
Cryptographic Algorithms on Reconfigurable Hardware
-
-
Rodríguez-Henríquez, F.1
Saqib, N.A.2
Pérez, A.D.3
Koç, C.K.4
-
25
-
-
85087586587
-
-
T pairing in characteristic 3. Cryptology ePrint Archive, Report 2006/371(2006)
-
T pairing in characteristic 3. Cryptology ePrint Archive, Report 2006/371(2006)
-
-
-
-
26
-
-
85087584671
-
-
T pairing. Cryptology ePrint Archive, Report 2006/431 (2006)
-
T pairing. Cryptology ePrint Archive, Report 2006/431 (2006)
-
-
-
-
27
-
-
34548089294
-
FPGA accelerated Tate pairing based cryptosystem over binary fields. Cryptology ePrint Archive
-
Report 2006/179
-
Shu, C., Kwon, S., Gaj, K.: FPGA accelerated Tate pairing based cryptosystem over binary fields. Cryptology ePrint Archive, Report 2006/179 (2006)
-
(2006)
-
-
Shu, C.1
Kwon, S.2
Gaj, K.3
-
28
-
-
0003357475
-
The Arithmetic of Elliptic Curves
-
Springer, Heidelberg
-
Silverman, J.H.: The Arithmetic of Elliptic Curves. Graduate Texts in Mathematics, vol. 106. Springer, Heidelberg (1986)
-
(1986)
Graduate Texts in Mathematics
, vol.106
-
-
Silverman, J.H.1
-
29
-
-
0032115233
-
Low energy digit-serial/parallel finite field multipliers
-
Song, L., Parhi, K.K.: Low energy digit-serial/parallel finite field multipliers. Journal of VLSI Signal Processing 19(2), 149-166 (1998)
-
(1998)
Journal of VLSI Signal Processing
, vol.19
, Issue.2
, pp. 149-166
-
-
Song, L.1
Parhi, K.K.2
-
30
-
-
0032674079
-
Efficient generation of minimal length addition chains
-
Thurber, E.G.: Efficient generation of minimal length addition chains. Journal on Computing 28(4), 1247-1263 (1999)
-
(1999)
Journal on Computing
, vol.28
, Issue.4
, pp. 1247-1263
-
-
Thurber, E.G.1
-
31
-
-
23044474013
-
Evidence that XTR is more secure than supersingular elliptic curve cryptosystems
-
Verheul, E.R.: Evidence that XTR is more secure than supersingular elliptic curve cryptosystems. Journal of Cryptology 17(4), 277-296 (2004)
-
(2004)
Journal of Cryptology
, vol.17
, Issue.4
, pp. 277-296
-
-
Verheul, E.R.1
-
32
-
-
2942696583
-
-
von zur Gathen, J., Nöcker, M.: Computing special powers in finite fields. Mathematics of Computation 73(247), 1499-1523 (2003)
-
von zur Gathen, J., Nöcker, M.: Computing special powers in finite fields. Mathematics of Computation 73(247), 1499-1523 (2003)
-
-
-
|