메뉴 건너뛰기




Volumn 2, Issue , 2006, Pages 1247-1252

Efficient implementation of tate pairing on a mobile phone using Java

Author keywords

Efficient implementation; Java; Mobile phone; Tate pairing

Indexed keywords

COMPUTATION THEORY; JAVA PROGRAMMING LANGUAGE; MOBILE DEVICES; MOBILE PHONES;

EID: 38949204473     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/ICCIAS.2006.295256     Document Type: Conference Paper
Times cited : (7)

References (20)
  • 1
    • 38949214960 scopus 로고    scopus 로고
    • Institute for applied information processing and communication, sifting secure information and communication technologies
    • Institute for applied information processing and communication, sifting secure information and communication technologies. http://www.iaik.tugraz.at/.
  • 5
    • 38949110914 scopus 로고    scopus 로고
    • P. Barreto, S. Galbraith. and C. O'hEigeartaigh. Efficient pairing computation on supersingular abelian varieties, 2005. To appear in Designs, Codes, and Cryptography.
    • P. Barreto, S. Galbraith. and C. O'hEigeartaigh. Efficient pairing computation on supersingular abelian varieties, 2005. To appear in Designs, Codes, and Cryptography.
  • 6
    • 84937428623 scopus 로고    scopus 로고
    • Efficient algorithms for pairing-based ciyptosystems
    • CRYPTO 2002, of
    • P. Barreto, H. Kim, B. Lynn, and M. Scott. Efficient algorithms for pairing-based ciyptosystems. In CRYPTO 2002, volume 2442 of LNCS, pages 354-368. 2002.
    • (2002) LNCS , vol.2442 , pp. 354-368
    • Barreto, P.1    Kim, H.2    Lynn, B.3    Scott, M.4
  • 7
    • 27244435853 scopus 로고    scopus 로고
    • A note on efficient computation of cube roots in characteristic 3. Cryptology ePrint Archive
    • Report 2004/305
    • P. S. L. M. Barreto. A note on efficient computation of cube roots in characteristic 3. Cryptology ePrint Archive, Report 2004/305, 2004.
    • (2004)
    • Barreto, P.S.L.M.1
  • 9
    • 0037623983 scopus 로고    scopus 로고
    • Identity based encryption from the Weil pairing
    • D. Boneh and M. Franklin. Identity based encryption from the Weil pairing. SIAM J. Comput., 32(3):586-615, 2001.
    • (2001) SIAM J. Comput , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 10
    • 33745166648 scopus 로고    scopus 로고
    • Collusion resistant broadcast encryption with short ciphertexts and private keys
    • CRYPTO 2005, of
    • D. Boneh, C. Gentry, and B. Waters. Collusion resistant broadcast encryption with short ciphertexts and private keys. In CRYPTO 2005, volume 3621 of LNCS, pages 258-275. 2005.
    • (2005) LNCS , vol.3621 , pp. 258-275
    • Boneh, D.1    Gentry, C.2    Waters, B.3
  • 11
    • 84946840347 scopus 로고    scopus 로고
    • Short signatures from the Weil pairing
    • ASIACRYPTO 2001, of
    • D. Boneh, B. Lynn, and H. Shacham. Short signatures from the Weil pairing. In ASIACRYPTO 2001, volume 2248 of LNCS, pages 514-532, 2001.
    • (2001) LNCS , vol.2248 , pp. 514-532
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 12
    • 0345490614 scopus 로고    scopus 로고
    • p - x + d
    • ASIACRYPTO 2003, of
    • p - x + d. In ASIACRYPTO 2003, volume 2894 of LNCS, pages 111-123, 2003.
    • (2003) LNCS , vol.2894 , pp. 111-123
    • Duursma, I.1    Lee, H.2
  • 14
    • 0037743010 scopus 로고    scopus 로고
    • Software implementation of finite fields of characteristic three, for use in pairingbased cryptosystems
    • K. Harrison, D. Page, and N. Smart. Software implementation of finite fields of characteristic three, for use in pairingbased cryptosystems. LMS J. Comput. Math.. 5:181-193, 2002.
    • (2002) LMS J. Comput. Math , vol.5 , pp. 181-193
    • Harrison, K.1    Page, D.2    Smart, N.3
  • 15
    • 27244434197 scopus 로고    scopus 로고
    • Efficient hardware for the Tate pairing calculation in characteristic three
    • CHES 2005, of
    • T. Kerins. W. Marnane, E. Popovici, and P. Barreto. Efficient hardware for the Tate pairing calculation in characteristic three. In CHES 2005, volume 3659 of LNCS, pages 412-426, 2005.
    • (2005) LNCS , vol.3659 , pp. 412-426
    • Kerins, T.1    Marnane, W.2    Popovici, E.3    Barreto, P.4
  • 16
    • 27244436098 scopus 로고    scopus 로고
    • Efficient Tate pairing computation for supersingular elliptic curves over binary fields. Cryptology ePrint Archive
    • Report 2004/303
    • S. Kwon. Efficient Tate pairing computation for supersingular elliptic curves over binary fields. Cryptology ePrint Archive, Report 2004/303, 2004.
    • (2004)
    • Kwon, S.1
  • 17
    • 38949201191 scopus 로고    scopus 로고
    • C. Research. Sec 2: Recommended elliptic curve domain parameters, 2000.
    • C. Research. Sec 2: Recommended elliptic curve domain parameters, 2000.
  • 18
    • 34548112540 scopus 로고    scopus 로고
    • Implementing cryptographic pairings on smartcards. Cryptology ePrint Archive
    • Report 2006/144
    • M. Scott, N. Costigan, and W. Abdulwahab. Implementing cryptographic pairings on smartcards. Cryptology ePrint Archive, Report 2006/144, 2006.
    • (2006)
    • Scott, M.1    Costigan, N.2    Abdulwahab, W.3
  • 19
    • 32244445656 scopus 로고    scopus 로고
    • Radix-r non-adjacent form and its application to pairing-based cryptosystem
    • E89-A(1):l 15-123
    • T. Takagi, J. D. Reis, S.-M. Yen, and B.-C. Wu. Radix-r non-adjacent form and its application to pairing-based cryptosystem. IEICE Transactions, E89-A(1):l 15-123, 2006.
    • (2006) IEICE Transactions
    • Takagi, T.1    Reis, J.D.2    Yen, S.-M.3    Wu, B.-C.4
  • 20
    • 35048846501 scopus 로고    scopus 로고
    • A survey of public-key cryptography on J2ME-enabled mobile devices
    • ISCIS 2004, of
    • S. Tillich and J. G. schadl. A survey of public-key cryptography on J2ME-enabled mobile devices. In ISCIS 2004, volume 3280 of LNCS, pages 935-944, 2004.
    • (2004) LNCS , vol.3280 , pp. 935-944
    • Tillich, S.1    schadl, J.G.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.