메뉴 건너뛰기




Volumn 4575 LNCS, Issue , 2007, Pages 152-176

Constructing pairing-friendly genus 2 curves with ordinary Jacobians

Author keywords

[No Author keywords available]

Indexed keywords

ELLIPTIC CURVES; EXPLICIT CONSTRUCTIONS; FINITE FIELDS; GENUS 2 CURVES; INTERNATIONAL CONFERENCES; JACOBIANS; PAIRING-BASED CRYPTOGRAPHY; PINCH METHOD;

EID: 50049117602     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-73489-5_9     Document Type: Conference Paper
Times cited : (17)

References (31)
  • 1
    • 0343736058 scopus 로고    scopus 로고
    • The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm
    • Balasubramanian, R., Koblitz, N.: The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm. Journal of Cryptology 11, 141-145 (1998)
    • (1998) Journal of Cryptology , vol.11 , pp. 141-145
    • Balasubramanian, R.1    Koblitz, N.2
  • 2
    • 50049111154 scopus 로고    scopus 로고
    • Bernstein, D.: Elliptic vs. hyperelliptic, part 1. Talk at ECC 2006, Toronto, Canada (20 September 2006) Slides available at http://cr.yp.to/talks/ 2006.09.20/slides.pdf
    • Bernstein, D.: Elliptic vs. hyperelliptic, part 1. Talk at ECC 2006, Toronto, Canada (20 September 2006) Slides available at http://cr.yp.to/talks/ 2006.09.20/slides.pdf
  • 3
    • 24144433396 scopus 로고    scopus 로고
    • Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, 3378, pp. 325-341. Springer, Heidelberg (2005)
    • Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325-341. Springer, Heidelberg (2005)
  • 4
    • 23944463638 scopus 로고    scopus 로고
    • Elliptic curves suitable for pairing based cryptography
    • Brezing, F., Weng, A.: Elliptic curves suitable for pairing based cryptography. Designs, Codes and Cryptography 37, 133-141 (2005)
    • (2005) Designs, Codes and Cryptography , vol.37 , pp. 133-141
    • Brezing, F.1    Weng, A.2
  • 6
    • 50049097203 scopus 로고    scopus 로고
    • Eisenträger, K., Lauter, K.: A CRT algorithm for constructing genus 2 curves over finite fields. In: AGCT-11, 2007 (to appear), preprint available at http://arxiv.org/abs/math.NT/0405305
    • Eisenträger, K., Lauter, K.: A CRT algorithm for constructing genus 2 curves over finite fields. In: AGCT-11, 2007 (to appear), preprint available at http://arxiv.org/abs/math.NT/0405305
  • 7
    • 50049117246 scopus 로고    scopus 로고
    • Freeman, D., Lauter, K.: Computing endomorphism rings of Jacobians of genus 2 curves over finite fields. In: Symposium on Algebraic Geometry and its Applications, Tahiti 2007 (to appear), preprint available at http://eprint.iacr.org
    • Freeman, D., Lauter, K.: Computing endomorphism rings of Jacobians of genus 2 curves over finite fields. In: Symposium on Algebraic Geometry and its Applications, Tahiti 2007 (to appear), preprint available at http://eprint.iacr.org
  • 8
    • 40249083661 scopus 로고    scopus 로고
    • A taxonomy of pairing-friendly elliptic curves
    • available at
    • Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. Cryptology eprint,2006/371, available at http://eprint.iacr.org
    • Cryptology eprint , pp. 2006-2371
    • Freeman, D.1    Scott, M.2    Teske, E.3
  • 9
    • 33746737510 scopus 로고    scopus 로고
    • Frey, G., Lange, T.: Fast bilinear maps from the Tate-Lichtenbaum pairing on hyperelliptic curves. In: Hess, F., Pauli, S., Pohst, M. (eels.) Algorithmic Number Theory. LNCS, 4076, pp. 466-479. Springer, Heidelberg (2006)
    • Frey, G., Lange, T.: Fast bilinear maps from the Tate-Lichtenbaum pairing on hyperelliptic curves. In: Hess, F., Pauli, S., Pohst, M. (eels.) Algorithmic Number Theory. LNCS, vol. 4076, pp. 466-479. Springer, Heidelberg (2006)
  • 10
    • 84946832010 scopus 로고    scopus 로고
    • Supersingular curves in cryptography
    • Boyd, C ed, ASI-ACRYPT 2001, Springer, Heidelberg
    • Galbraith, S.: Supersingular curves in cryptography. In: Boyd, C (ed.) ASI-ACRYPT 2001. LNCS, vol. 2248, pp. 495-513. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2248 , pp. 495-513
    • Galbraith, S.1
  • 11
    • 50049083287 scopus 로고    scopus 로고
    • Galbraith, S., McKee, J., Valença, P.: Ordinary abelian varieties having small embedding degree. Finite Fields and Their Applications (to appear), preprint available at http://eprint.iacr.org
    • Galbraith, S., McKee, J., Valença, P.: Ordinary abelian varieties having small embedding degree. Finite Fields and Their Applications (to appear), preprint available at http://eprint.iacr.org
  • 12
    • 38049051718 scopus 로고    scopus 로고
    • The 2-adic CM method for genus 2 curves with application to cryptography
    • Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
    • Gaudry, P., Houtmann, T., Kohel, D., Ritzenthaler, C., Weng, A.: The 2-adic CM method for genus 2 curves with application to cryptography. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 114-129. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 114-129
    • Gaudry, P.1    Houtmann, T.2    Kohel, D.3    Ritzenthaler, C.4    Weng, A.5
  • 14
    • 50049108380 scopus 로고    scopus 로고
    • Hitt, L.: Families of genus 2 curves with small embedding degree. Cryptology eprint 2007/001, available at http://eprint.iacr.org
    • Hitt, L.: Families of genus 2 curves with small embedding degree. Cryptology eprint 2007/001, available at http://eprint.iacr.org
  • 15
    • 50049121910 scopus 로고    scopus 로고
    • Hitt, L.: On the minimal embedding field. In: Pairing 2007 (to appear), preprint available at http://eprint.iacr.org
    • Hitt, L.: On the minimal embedding field. In: Pairing 2007 (to appear), preprint available at http://eprint.iacr.org
  • 16
    • 0000631980 scopus 로고
    • Principally polarized ordinary abelian varieties over finite fields
    • Howe, E.: Principally polarized ordinary abelian varieties over finite fields. Trans. Amer. Math. Soc. 347, 2361-2401 (1995)
    • (1995) Trans. Amer. Math. Soc , vol.347 , pp. 2361-2401
    • Howe, E.1
  • 17
    • 50049096171 scopus 로고    scopus 로고
    • Katz, N.: Serre-Tate local moduli. In: Surfaces algébriques (Sém, de géom, algébr. d'Orsay 1976-78), Springer Lect. Notes in Math., exposé V-bis, 868, pp. 138-202 (1981)
    • Katz, N.: Serre-Tate local moduli. In: Surfaces algébriques (Sém, de géom, algébr. d'Orsay 1976-78), Springer Lect. Notes in Math., exposé V-bis, vol. 868, pp. 138-202 (1981)
  • 18
    • 50049106068 scopus 로고    scopus 로고
    • Lange, T.: Elliptic vs. hyperelliptic, part 2, Talk at ECC 2006, Toronto, Canada (20 September, 2006), slides available at http://hyperelliptic.org/ tanja/vortraege/ECC_06.ps
    • Lange, T.: Elliptic vs. hyperelliptic, part 2, Talk at ECC 2006, Toronto, Canada (20 September, 2006), slides available at http://hyperelliptic.org/ tanja/vortraege/ECC_06.ps
  • 19
    • 17044400225 scopus 로고    scopus 로고
    • MOV attack in various subgroups on elliptic curves
    • Luca, F., Mireles, D., Shparlinski, I.: MOV attack in various subgroups on elliptic curves. Illinois J. Math. 48, 1041-1052 (2004)
    • (2004) Illinois J. Math , vol.48 , pp. 1041-1052
    • Luca, F.1    Mireles, D.2    Shparlinski, I.3
  • 22
    • 0002627221 scopus 로고
    • Abelian varieties
    • Cornell, G, Silverman, J, eds, Springer, Heidelberg
    • Milne, J.S.: Abelian varieties. In: Cornell, G., Silverman, J. (eds.) Arithmetic Geometry, pp. 103-150. Springer, Heidelberg (1986)
    • (1986) Arithmetic Geometry , pp. 103-150
    • Milne, J.S.1
  • 23
    • 0035336179 scopus 로고    scopus 로고
    • New explicit conditions of elliptic curve traces for FR-reduction
    • Miyaji, A., Nakabayashi, M., Takano, S.: New explicit conditions of elliptic curve traces for FR-reduction, IEICE Transactions on Fundamentals E84-A, 1234-1243 (2001)
    • (2001) IEICE Transactions on Fundamentals , vol.E84-A , pp. 1234-1243
    • Miyaji, A.1    Nakabayashi, M.2    Takano, S.3
  • 24
    • 0001459973 scopus 로고
    • Principally polarized abelian varieties of dimension two or three are Jacobian varieties
    • Oort, F., Ueno, K.: Principally polarized abelian varieties of dimension two or three are Jacobian varieties. J. Fac. Sci. Univ. Tokyo Sect. IA Math. 20, 377-381 (1973)
    • (1973) J. Fac. Sci. Univ. Tokyo Sect. IA Math , vol.20 , pp. 377-381
    • Oort, F.1    Ueno, K.2
  • 25
    • 33746100516 scopus 로고    scopus 로고
    • Cryptography from pairings
    • Blake, I.F, Seroussi, G, Smart, N.P, eds, Cambridge University Press, Cambridge
    • Paterson, K.: Cryptography from pairings. In: Blake, I.F., Seroussi, G., Smart, N.P. (eds.) Advances in Elliptic Curve Cryptography, pp. 215 251. Cambridge University Press, Cambridge (2005)
    • (2005) Advances in Elliptic Curve Cryptography , pp. 215-251
    • Paterson, K.1
  • 26
    • 84937426999 scopus 로고    scopus 로고
    • Supersingular abelian varieties in cryptology
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Rubin, K., Silverberg, A.: Supersingular abelian varieties in cryptology. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 336-353. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 336-353
    • Rubin, K.1    Silverberg, A.2
  • 28
    • 50049125350 scopus 로고    scopus 로고
    • Tate, J.: Classes d'isogénie des variétés abéliennes sur un corps fini (d'après T. Honda), Séminaire Bourbaki 1968/69, Springer Lect. Notes in Math. exposé 352, 179, pp. 95-110 (1971)
    • Tate, J.: Classes d'isogénie des variétés abéliennes sur un corps fini (d'après T. Honda), Séminaire Bourbaki 1968/69, Springer Lect. Notes in Math. exposé 352, vol. 179, pp. 95-110 (1971)
  • 29
    • 0033480564 scopus 로고    scopus 로고
    • Examples of genus two CM curves defined over the rationals
    • van Wamelen, P.: Examples of genus two CM curves defined over the rationals. Math. Comp. 68, 307-320 (1999)
    • (1999) Math. Comp , vol.68 , pp. 307-320
    • van Wamelen, P.1
  • 31
    • 0037235338 scopus 로고    scopus 로고
    • Constructing hyperelliptic curves of genus 2 suitable for cryptography
    • Weng, A.: Constructing hyperelliptic curves of genus 2 suitable for cryptography. Math. Comp. 72, 435-458 (2003)
    • (2003) Math. Comp , vol.72 , pp. 435-458
    • Weng, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.