-
1
-
-
50049118059
-
-
m). In: WAIFI 2007 (to be published)
-
m). In: WAIFI 2007 (to be published)
-
-
-
-
2
-
-
40249083661
-
A taxonomy of pairing-friendly elliptic curves
-
Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. Cryptology ePrint Archive, Report, 2006/372 (2006) http://eprint.iacr.org/
-
(2006)
Cryptology ePrint Archive, Report, 2006
, vol.372
-
-
Freeman, D.1
Scott, M.2
Teske, E.3
-
3
-
-
0035336179
-
New explicit conditions of elliptic curve traces for FR-reduction
-
Miyaji, A., Nakabayashi, M., Takano, S.: New explicit conditions of elliptic curve traces for FR-reduction. IEICE Trans. Fundamentals E84-A(5), 1234-1243 (2001)
-
(2001)
IEICE Trans. Fundamentals
, vol.E84-A
, Issue.5
, pp. 1234-1243
-
-
Miyaji, A.1
Nakabayashi, M.2
Takano, S.3
-
4
-
-
23044435711
-
Short signatures from the Weil pairing
-
Boneh, D., Lynn, B., Schacham, H.: Short signatures from the Weil pairing. Journal of Cryptology 17(4), 297-319 (2004)
-
(2004)
Journal of Cryptology
, vol.17
, Issue.4
, pp. 297-319
-
-
Boneh, D.1
Lynn, B.2
Schacham, H.3
-
5
-
-
38149127596
-
The number field sieve for integers of low weight
-
Schirokauer, O.: The number field sieve for integers of low weight. Cryptology ePrint Archive, Report, 2006/107 (2006) http://eprint.iacr.org/
-
(2006)
Cryptology ePrint Archive, Report, 2006
, vol.107
-
-
Schirokauer, O.1
-
6
-
-
22144445920
-
The Weil pairing, and its efficient calculation
-
Miller, V.S.: The Weil pairing, and its efficient calculation. Journal of Cryptology 17(4), 235-261 (2004)
-
(2004)
Journal of Cryptology
, vol.17
, Issue.4
, pp. 235-261
-
-
Miller, V.S.1
-
7
-
-
84937428623
-
Efficient algorithms for pairing-based cryptosystems
-
Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
-
Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354-369. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 354-369
-
-
Barreto, P.S.L.M.1
Kim, H.Y.2
Lynn, B.3
Scott, M.4
-
8
-
-
33846452379
-
The Eta Pairing Revisited
-
Hess, F., Smart, N.P., Vercauteren, F.: The Eta Pairing Revisited. IEEE Transactions on Information Theory 52(10), 4595-4602 (2006)
-
(2006)
IEEE Transactions on Information Theory
, vol.52
, Issue.10
, pp. 4595-4602
-
-
Hess, F.1
Smart, N.P.2
Vercauteren, F.3
-
9
-
-
33745604534
-
-
Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, 3897, pp. 319-331. Springer, Heidelberg (2006)
-
Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319-331. Springer, Heidelberg (2006)
-
-
-
-
10
-
-
50049121907
-
-
Devegili, A.J., Ó hÉigeartaigh, C., Scott, M., Dahab, R.: Multiplication and squaring on pairing-friendly fields. Cryptology ePrint Archive, Report, 2006/471 (2006) http://eprint.iacr.org/
-
Devegili, A.J., Ó hÉigeartaigh, C., Scott, M., Dahab, R.: Multiplication and squaring on pairing-friendly fields. Cryptology ePrint Archive, Report, 2006/471 (2006) http://eprint.iacr.org/
-
-
-
-
11
-
-
33746734238
-
High security pairing-based cryptography revisited
-
Hess, F, Pauli, S, Pohst, M, eds, Algorithmic Number Theory, Springer, Heidelberg
-
Granger, R., Page, D., Smart, N.P.: High security pairing-based cryptography revisited. In: Hess, F., Pauli, S., Pohst, M. (eds.) Algorithmic Number Theory. LNCS, vol. 4076, pp. 480-494, Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4076
, pp. 480-494
-
-
Granger, R.1
Page, D.2
Smart, N.P.3
-
12
-
-
84944878354
-
-
CRC Press, Boca Raton
-
Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)
-
(1996)
Handbook of Applied Cryptography
-
-
Menezes, A.J.1
van Oorschot, P.C.2
Vanstone, S.A.3
-
13
-
-
33750710411
-
-
Scott, M., Costigan, N., Abdulwahab, W.: Implementing cryptographic pairings on smartcards. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, 4249, pp. 134-147. Springer, Heidelberg (2006)
-
Scott, M., Costigan, N., Abdulwahab, W.: Implementing cryptographic pairings on smartcards. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 134-147. Springer, Heidelberg (2006)
-
-
-
-
14
-
-
33750709739
-
-
m). In: Joye, M., Quisquater, J.-J. (eels.) CHES 2004, LNCS, 3156, Springer, Heidelberg (2004)
-
m). In: Joye, M., Quisquater, J.-J. (eels.) CHES 2004, LNCS, vol. 3156, Springer, Heidelberg (2004)
-
-
-
-
15
-
-
84966243285
-
Modular multiplication without trial division
-
Montgomery, P.L.: Modular multiplication without trial division. Mathematics of Computation 44(170), 519-521 (1985)
-
(1985)
Mathematics of Computation
, vol.44
, Issue.170
, pp. 519-521
-
-
Montgomery, P.L.1
-
16
-
-
31344437951
-
Pairing-based cryptography at high security levels
-
Smart, N.P, ed, Cryptography and Coding, Springer, Heidelberg
-
Koblitz, N., Menezes, A.: Pairing-based cryptography at high security levels. In: Smart, N.P. (ed.) Cryptography and Coding. LNCS, vol. 3796, pp. 13-36. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3796
, pp. 13-36
-
-
Koblitz, N.1
Menezes, A.2
|