메뉴 건너뛰기




Volumn 51, Issue 8, 2008, Pages 1096-1105

Efficient Tate pairing computation using double-base chains

Author keywords

Double base chains; Elliptic curves; Public key cryptography; Tate pairing

Indexed keywords


EID: 46749149989     PISSN: 10092757     EISSN: 18622836     Source Type: Journal    
DOI: 10.1007/s11432-008-0070-9     Document Type: Article
Times cited : (13)

References (29)
  • 1
    • 0027662341 scopus 로고
    • Reducing elliptic curve logarithms to logarithms in a finite field
    • Menezes A, Okamoto T, Vanstone S. Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans Inf Theory, 1993, 39: 1639-1646
    • (1993) IEEE Trans Inf Theory , vol.39 , pp. 1639-1646
    • Menezes, A.1    Okamoto, T.2    Vanstone, S.3
  • 2
    • 84968502759 scopus 로고
    • A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
    • Frey G, Rück H. A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Math Comp, 1994, 52: 865-874
    • (1994) Math Comp , vol.52 , pp. 865-874
    • Frey, G.1    Rück, H.2
  • 3
    • 84946844750 scopus 로고    scopus 로고
    • A one round protocol for tripartite Diffie-Hellman, Springer-Verlag Algorithm Number Theory Symposium-ANTS IV. Berlin/Heidelberg
    • Joux A. A one round protocol for tripartite Diffie-Hellman. In: Goos G, Hartmanis J, Leeuwen V J, eds. Algorithm Number Theory Symposium-ANTS IV. Berlin/Heidelberg: Springer-Verlag, 2000, LNCS 1838: 385-394
    • (2000) LNCS , vol.1838 , pp. 385-394
    • Joux, A.1    Goos, G.2    Hartmanis, J.3    Leeuwen, V.J.4
  • 5
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • Proceeding of Advances in Cryptology-Crypto'2001 Springer-Verlag Berlin/Heidelberg
    • Boneh D, Franklin M. Identity-based encryption from the Weil pairing. In: Proceeding of Advances in Cryptology-Crypto'2001. Berlin/Heidelberg: Springer-Verlag, 2001. LNCS 2139: 213-229
    • (2001) LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 6
    • 24944566040 scopus 로고    scopus 로고
    • Efficient identity-based encryption without random oracles
    • Proceeding of Advances in Cryptology-Eurocrypt' 2005 Springer-Verlag Berlin/Heidelberg
    • Waters B. Efficient identity-based encryption without random oracles. In: Proceeding of Advances in Cryptology-Eurocrypt' 2005. Berlin/Heidelberg: Springer-Verlag, 2005, LNCS 3494: 114-127
    • (2005) LNCS , vol.3494 , pp. 114-127
    • Waters, B.1
  • 7
    • 35048835319 scopus 로고    scopus 로고
    • Secure identity based encryption without random oracles
    • Proceeding of Advances in Cryptology-Crypto'2004 Springer-Verlag Berlin/Heidelberg
    • Boneh D, Boyen X. Secure identity based encryption without random oracles. In: Proceeding of Advances in Cryptology-Crypto'2004. Berlin/Heidelberg: Springer-Verlag, 2004. LNCS 3152: 443-459
    • (2004) LNCS , vol.3152 , pp. 443-459
    • Boneh, D.1    Boyen, X.2
  • 8
    • 84946840347 scopus 로고    scopus 로고
    • Short signatures from the Weil pairing
    • Advances in Cryptology-Asiacrypt'2001 Springer-Verlag Berlin/Heidelberg
    • Boneh D, Lynn B, Shacham H. Short signatures from the Weil pairing. In: Advances in Cryptology-Asiacrypt'2001. Berlin/Heidelberg: Springer-Verlag, 2001, LNCS 2248: 514-532
    • (2001) LNCS , vol.2248 , pp. 514-532
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 9
    • 35048854587 scopus 로고    scopus 로고
    • An efficient signature scheme from bilinear pairings and its applications
    • Proceeding of PKC'2004 Springer-Verlag Berlin/Heidelberg
    • Zhang F, Safavi-Naini R, Susilo W. An efficient signature scheme from bilinear pairings and its applications. In: Proceeding of PKC'2004. Berlin/Heidelberg: Springer-Verlag, 2004. LNCS 2947: 277-290
    • (2004) LNCS , vol.2947 , pp. 277-290
    • Zhang, F.1    Safavi-Naini, R.2    Susilo, W.3
  • 10
    • 35048848152 scopus 로고    scopus 로고
    • Short signatures without random oracles
    • Proceeding of Advances in Cryptology-Eurocrypt'2004 Springer-Verlag Berlin/Heidelberg
    • Boneh D, Boyen X. Short signatures without random oracles. In: Proceeding of Advances in Cryptology-Eurocrypt'2004. Berlin/Heidelberg: Springer-Verlag, 2004, LNCS 3027: 56-73
    • (2004) LNCS , vol.3027 , pp. 56-73
    • Boneh, D.1    Boyen, X.2
  • 11
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • Proceeding of Advances in Cryptology-Crypto'2004 Springer-Verlag Berlin/ Heidelberg
    • Boneh D, Boyen X, Shacham H. Short group signatures. In: Proceeding of Advances in Cryptology-Crypto'2004. Berlin/ Heidelberg: Springer-Verlag, 2004. LNCS 3152: 41-55
    • (2004) LNCS , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 13
    • 84937428623 scopus 로고    scopus 로고
    • Efficient algorithms for pairing-based cryptosystems
    • Proceeding of Advances in Cryptology-Crypto'2002 Springer-Verlag Berlin/Heidelberg
    • Barreto P S L M, Kim H Y, Lynn B, et al. Efficient algorithms for pairing-based cryptosystems. In: Proceeding of Advances in Cryptology- Crypto'2002. Berlin/Heidelberg: Springer-Verlag, 2002, LNCS 2442: 354-368
    • (2002) LNCS , vol.2442 , pp. 354-368
    • Barreto, P.S.L.M.1    Kim, H.Y.2    Lynn, B.3
  • 14
    • 82955246861 scopus 로고    scopus 로고
    • Implementing the Tate pairing
    • Proceeding of Algorithm Number Theory Symposium-ANTS V Springer-Verlag Berlin/Heidelberg
    • Galbraith S D, Harrison K, Soldera D. Implementing the Tate pairing. In: Proceeding of Algorithm Number Theory Symposium-ANTS V. Berlin/Heidelberg: Springer-Verlag, 2002, LNCS 2369: 324-337
    • (2002) LNCS , vol.2369 , pp. 324-337
    • Galbraith, S.D.1    Harrison, K.2    Soldera, D.3
  • 15
    • 0345490614 scopus 로고    scopus 로고
    • p - X + d
    • Proceeding of Advances in Cryptology-Asiacrypt'2003 Springer-Verlag Berlin/Heidelberg
    • p - x + d. In: Proceeding of Advances in Cryptology-Asiacrypt'2003. Berlin/Heidelberg: Springer-Verlag, 2003, LNCS 2894: 111-123
    • (2003) LNCS , vol.2894 , pp. 111-123
    • Duursma, I.1    Lee, H.-S.2
  • 16
    • 35248862491 scopus 로고    scopus 로고
    • Fast elliptic curve arithmetic and improvedWeil pairing evaluation
    • Proceeding of CT-RSA'2003 Springer-Verlag Berlin/Heidelberg
    • Eisenträer K, Lauter K, Montgomery P L. Fast elliptic curve arithmetic and improvedWeil pairing evaluation. In: Proceeding of CT-RSA'2003. Berlin/Heidelberg: Springer-Verlag, 2003, LNCS 2612: 343-354
    • (2003) LNCS , vol.2612 , pp. 343-354
    • Eisenträer, K.1    Lauter, K.2    Montgomery, P.L.3
  • 17
    • 18244402163 scopus 로고    scopus 로고
    • An implementation of cryptosystems based on Tate pairing
    • Hu L, Dong J, Pei D. An implementation of cryptosystems based on Tate pairing. J Comp Sci Tech, 2005, 20: 264-269
    • (2005) J Comp Sci Tech , vol.20 , pp. 264-269
    • Hu, L.1    Dong, J.2    Pei, D.3
  • 18
    • 29144477624 scopus 로고    scopus 로고
    • Refinements of Miller's algorithm for computing Weil/Tate pairing
    • Blake I, Murty K, Xu G. Refinements of Miller's algorithm for computing Weil/Tate pairing. J Algor, 2006, 58: 134-149
    • (2006) J Algor , vol.58 , pp. 134-149
    • Blake, I.1    Murty, K.2    Xu, G.3
  • 19
    • 35248849357 scopus 로고    scopus 로고
    • Efficient computations of the Tate pairing for the large MOV degrees
    • proceeding of ICISC'02 Springer-Verlag Berlin/Heidelberg
    • Izu T, Takagi T. Efficient computations of the Tate pairing for the large MOV degrees. In: proceeding of ICISC'02. Berlin/Heidelberg: Springer-Verlag, 2003. LNCS 2587: 283-297
    • (2003) LNCS , vol.2587 , pp. 283-297
    • Izu, T.1    Takagi, T.2
  • 20
    • 0001464763 scopus 로고
    • Multiplication on Many-Digittal Numbers by Automatic Computers
    • Karatsuba A, Ofman Y. Multiplication on Many-Digittal Numbers by Automatic Computers. Sov Trans Phys-Doklady, 1963, 7: 595-596
    • (1963) Sov Trans Phys-Doklady , vol.7 , pp. 595-596
    • Karatsuba, A.1    Ofman, Y.2
  • 21
    • 32244443498 scopus 로고    scopus 로고
    • Efficient algorithms for Tate pairing
    • 1
    • Kobayashi T, Aoki K, Imai H. Efficient algorithms for Tate pairing. IEICE Trans Fundam, 2006, E89-A(1): 134-143
    • (2006) IEICE Trans Fundam , vol.89 , pp. 134-143
    • Kobayashi, T.1    Aoki, K.2    Imai, H.3
  • 22
    • 33847698965 scopus 로고    scopus 로고
    • Efficient pairing computation on supersingular abelian varieties
    • 3
    • Barreto P S L M, Galbraith S, ÓhÉigeartaigh C. et al. Efficient pairing computation on supersingular abelian varieties. Des Cod Crypto, 2007, 42(3): 239-271
    • (2007) Des Cod Crypto , vol.42 , pp. 239-271
    • Barreto, P.S.L.M.1    Galbraith, S.2    Óhéigeartaigh, C.3
  • 24
    • 31444456161 scopus 로고    scopus 로고
    • On the low hamming weight discrete logarithm problem for nonadjacent representations
    • Muir J A, Stinson D R. On the low hamming weight discrete logarithm problem for nonadjacent representations. Appl Alg Eng, Commun Comput, 2006, 16: 461-472
    • (2006) Appl Alg Eng, Commun Comput , vol.16 , pp. 461-472
    • Muir, J.A.1    Stinson, D.R.2
  • 26
    • 33646759248 scopus 로고    scopus 로고
    • Efficient and secure elliptic curve point multiplication using double-base chains
    • Proceeding of Advances in Cryptology-Asiacrypt'2005 Springer-Verlag Berlin/Heidelberg
    • Dimitrov V S, Imbert L, Mishra P K. Efficient and secure elliptic curve point multiplication using double-base chains. In: Proceeding of Advances in Cryptology-Asiacrypt'2005. Berlin/Heidelberg: Springer-Verlag, 2005, LNCS 3788: 59-78
    • (2005) LNCS , vol.3788 , pp. 59-78
    • Dimitrov, V.S.1    Imbert, L.2    Mishra, P.K.3
  • 28
    • 33645106690 scopus 로고    scopus 로고
    • Trading inversions for multiplications in elliptic curve cryptography
    • 2
    • Ciet M, Joye M, Lauter K, et al. Trading inversions for multiplications in elliptic curve cryptography. Des Cod Crypto, 2006, 39(2): 189-206
    • (2006) Des Cod Crypto , vol.39 , pp. 189-206
    • Ciet, M.1    Joye, M.2    Lauter, K.3
  • 29
    • 32244433688 scopus 로고    scopus 로고
    • k P based on Montgomery Trick
    • 1
    • k P based on Montgomery Trick. IEICE Trans Fund, 2006, E89-A(1): 334-339
    • (2006) IEICE Trans Fund , vol.89 , pp. 334-339
    • Adachi, D.1    Hirata, T.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.