메뉴 건너뛰기




Volumn 4575 LNCS, Issue , 2007, Pages 177-196

Implementing cryptographic pairings

Author keywords

Pairing based cryptosystems; Tate pairmg implementation

Indexed keywords

ELLIPTIC CURVES; EXTENSION FIELDS; INTERNATIONAL CONFERENCES; PAIRING-BASED CRYPTOGRAPHY; PAIRING-BASED CRYPTOSYSTEMS; TATE PAIRING; TATE PAIRMG IMPLEMENTATION;

EID: 50049123705     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: None     Document Type: Conference Paper
Times cited : (92)

References (46)
  • 1
    • 84957677506 scopus 로고    scopus 로고
    • Optimal extension field for fast arithmetic in public key algorithms
    • Krawczyk, H, ed, CRYPTO 1998, Springer, Heidelberg
    • Bailey, D., Paar, C.: Optimal extension field for fast arithmetic in public key algorithms. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 472-485. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1462 , pp. 472-485
    • Bailey, D.1    Paar, C.2
  • 2
    • 84937428623 scopus 로고    scopus 로고
    • Efficient algorithms for pairing-based cryptosystems
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354-368. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 354-368
    • Barreto, P.S.L.M.1    Kim, H.Y.2    Lynn, B.3    Scott, M.4
  • 3
    • 50049119133 scopus 로고    scopus 로고
    • Barreto, P.S.L.M., Lynn, B., Scott, M.: Constructing elliptic curves with prescribed embedding degrees. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, 2576, pp. 263-273. Springer, Heidelberg (2002)
    • Barreto, P.S.L.M., Lynn, B., Scott, M.: Constructing elliptic curves with prescribed embedding degrees. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 263-273. Springer, Heidelberg (2002)
  • 4
    • 35048900981 scopus 로고    scopus 로고
    • Paulo, S.L.M., Barreto, B., Lynn, B., Scott, M.: On the selection of pairing-friendly groups. In: Matsui, M., Zuccherato, R.J. (eels.) SAC 2003. LNCS, 3006, pp. 17-25. Springer, Heidelberg (2003)
    • Paulo, S.L.M., Barreto, B., Lynn, B., Scott, M.: On the selection of pairing-friendly groups. In: Matsui, M., Zuccherato, R.J. (eels.) SAC 2003. LNCS, vol. 3006, pp. 17-25. Springer, Heidelberg (2003)
  • 5
    • 33745604534 scopus 로고    scopus 로고
    • Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, 3897, pp. 319-331. Springer, Heidelberg (2006)
    • Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319-331. Springer, Heidelberg (2006)
  • 6
    • 23044483770 scopus 로고    scopus 로고
    • Blake, I.F, Seroussi, G, Smart, N.P, eds, Cambridge University Press, Cambridge
    • Blake, I.F., Seroussi, G., Smart, N.P. (eds.): Advances in Elliptic Curve Cryptography, vol. 2. Cambridge University Press, Cambridge (2005)
    • (2005) Advances in Elliptic Curve Cryptography , vol.2
  • 7
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. SIAM Journal of Computing 32(3), 586-615 (2003)
    • (2003) SIAM Journal of Computing , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 8
    • 84946840347 scopus 로고    scopus 로고
    • Short signatures from the Weil pairing
    • Boyd, C, ed, ASIACRYPT 2001, Springer, Heidelberg
    • Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol 2248, pp. 514-532. Springer,' Heidelberg (2002)
    • (2002) LNCS , vol.2248 , pp. 514-532
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 12
    • 33645142138 scopus 로고    scopus 로고
    • Special polynomial families for generating more suitable elliptic curves for pairing-based cryptosystems
    • Duan, P., Cui, S., Wah Chan, C.: Special polynomial families for generating more suitable elliptic curves for pairing-based cryptosystems. Cryptology ePrint Archive, Report, 2005/342 (2006) http://eprint.iacr.org/2005/ 342
    • (2006) Cryptology ePrint Archive, Report, 2005 , vol.342
    • Duan, P.1    Cui, S.2    Wah Chan, C.3
  • 13
    • 0345490614 scopus 로고    scopus 로고
    • p - x + d
    • Laih, C.-S, ed, ASIACRYPT 2003, Springer, Heidelberg
    • p - x + d. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 111-123. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2894 , pp. 111-123
    • Duursma, I.1    Lee, H.-S.2
  • 14
    • 35248862491 scopus 로고    scopus 로고
    • Eisentrager, K., Lauter, K., Montgomery, P.L.: Fast elliptic curve arithmetic and improved weil pairing evaluation. In: Joye, M. (ed.) CT-RSA 2003. LNCS, 2612, pp. 343-354. Springer, Heidelberg (2003)
    • Eisentrager, K., Lauter, K., Montgomery, P.L.: Fast elliptic curve arithmetic and improved weil pairing evaluation. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 343-354. Springer, Heidelberg (2003)
  • 15
    • 50049096737 scopus 로고    scopus 로고
    • Freeman, D., Scott, M., Teske, E.: A. taxonomy of pairing-friendly elliptic curves. Cryptology ePrint Archive, Report, 2006/372 (2006) http://eprint.iacr.org/2006/372
    • Freeman, D., Scott, M., Teske, E.: A. taxonomy of pairing-friendly elliptic curves. Cryptology ePrint Archive, Report, 2006/372 (2006) http://eprint.iacr.org/2006/372
  • 16
    • 0032649638 scopus 로고    scopus 로고
    • The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems
    • Frey, G., Müller, M., Rück, H.: The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems. IEEE Transactions on Information Theory 45(5), 1717-1719 (1999)
    • (1999) IEEE Transactions on Information Theory , vol.45 , Issue.5 , pp. 1717-1719
    • Frey, G.1    Müller, M.2    Rück, H.3
  • 17
    • 0347030276 scopus 로고
    • Absolute value and square root of a complex number
    • Friedland, P.: Absolute value and square root of a complex number. Communications of the ACM 10, 665 (1967)
    • (1967) Communications of the ACM , vol.10 , pp. 665
    • Friedland, P.1
  • 18
    • 82955246861 scopus 로고    scopus 로고
    • Implementing the Tate pairing
    • Fieker, C, Kohel, D.R, eds, Algorithmic Number Theory, Springer, Heidelberg
    • Galbraith, S., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) Algorithmic Number Theory. LNCS, vol. 2369, pp. 324-337. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2369 , pp. 324-337
    • Galbraith, S.1    Harrison, K.2    Soldera, D.3
  • 19
    • 79957797091 scopus 로고    scopus 로고
    • Faster point multiplication on elliptic curves with efficient endomorphisms
    • Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
    • Gallant, R.P., Lambert, R.J., Vanstone, S.A.: Faster point multiplication on elliptic curves with efficient endomorphisms. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 190-200. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 190-200
    • Gallant, R.P.1    Lambert, R.J.2    Vanstone, S.A.3
  • 20
    • 33746734238 scopus 로고    scopus 로고
    • High security pairing-based cryptography revisited
    • Hess, F, Pauli, S, Pohst, M, eds, Algorithmic Number Theory, Springer, Heidelberg
    • Granger, R., Page, D., Smart, N.P.: High security pairing-based cryptography revisited. In: Hess, F., Pauli, S., Pohst, M. (eds.) Algorithmic Number Theory. LNCS, vol. 4076, pp. 480-494. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4076 , pp. 480-494
    • Granger, R.1    Page, D.2    Smart, N.P.3
  • 22
    • 18244402163 scopus 로고    scopus 로고
    • Hei, L., Dong, J., Pei, D.: Implementation of cryptosystems based on Tate pairing. J. Comput. Sc & Technolgy 20(2), 264-269 (2005)
    • Hei, L., Dong, J., Pei, D.: Implementation of cryptosystems based on Tate pairing. J. Comput. Sc & Technolgy 20(2), 264-269 (2005)
  • 27
    • 31344437951 scopus 로고    scopus 로고
    • Pairing-based cryptography at high security levels
    • Smart, N.P, ed, Cryptography and Coding, Springer, Heidelberg
    • Koblitz, N., Menezes, A.: Pairing-based cryptography at high security levels. In: Smart, N.P. (ed.) Cryptography and Coding. LNCS, vol. 3796, pp. 13-36. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3796 , pp. 13-36
    • Koblitz, N.1    Menezes, A.2
  • 29
    • 0000653210 scopus 로고    scopus 로고
    • Selecting cryptographic key sizes
    • Lenstra, A.K., Verheul, E.R.: Selecting cryptographic key sizes. Journal of Cryptology 14(4), 255 293 (2001)
    • (2001) Journal of Cryptology , vol.14 , Issue.4 , pp. 255-293
    • Lenstra, A.K.1    Verheul, E.R.2
  • 30
    • 84905916064 scopus 로고    scopus 로고
    • n). In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, 1751, pp. 405-421. Springer, Heidelberg (2000)
    • n). In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 405-421. Springer, Heidelberg (2000)
  • 31
    • 38149054118 scopus 로고    scopus 로고
    • Lynn, B.: PBC library (2007) http://crypto.stanford.edu/pbc/download.html
    • (2007) PBC library
    • Lynn, B.1
  • 34
    • 0035336179 scopus 로고    scopus 로고
    • New explicit conditions of elliptic curve traces for FR-reduction
    • Miyaji, A., Nakabayashi, M., Takano, S.: New explicit conditions of elliptic curve traces for FR-reduction. IEICE Transactions on Fundamentals E84-A(5), 1234-1243 (2001)
    • (2001) IEICE Transactions on Fundamentals , vol.E84-A , Issue.5 , pp. 1234-1243
    • Miyaji, A.1    Nakabayashi, M.2    Takano, S.3
  • 35
    • 84966243285 scopus 로고
    • Modular multiplication without division
    • Montgomery, P.: Modular multiplication without division. Mathematics of Computation 44(170), 519-521 (1985)
    • (1985) Mathematics of Computation , vol.44 , Issue.170 , pp. 519-521
    • Montgomery, P.1
  • 36
    • 38149127596 scopus 로고    scopus 로고
    • The number field sieve for integers of low weight
    • Schirokauer, O.: The number field sieve for integers of low weight. Cryptography ePrint Archive, Report, 2006/107 (2006) http://eprint.iacr.org/ 2006/107
    • (2006) Cryptography ePrint Archive, Report , pp. 2006-2107
    • Schirokauer, O.1
  • 37
    • 3142749682 scopus 로고    scopus 로고
    • Faster identity based encryption
    • Scott, M.: Faster identity based encryption. Electronics Letters 40(14), 861 (2004)
    • (2004) Electronics Letters , vol.40 , Issue.14 , pp. 861
    • Scott, M.1
  • 38
    • 24144479376 scopus 로고    scopus 로고
    • Scott, M.: Computing the Tate pairing. In: Menezes, A.J. (ed.) CT-RSA 2005. LNCS, 3376, pp. 293 304. Springer, Heidelberg (2005)
    • Scott, M.: Computing the Tate pairing. In: Menezes, A.J. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 293 304. Springer, Heidelberg (2005)
  • 39
    • 33646843808 scopus 로고    scopus 로고
    • Faster pairings using an elliptic curves with an efficient endomorphism
    • Maitra, S, Madhavan, CE.V, Venkatesan, R, eds, INDOCRYPT 2005, Springer, Heidelberg
    • Scott, M.: Faster pairings using an elliptic curves with an efficient endomorphism. In: Maitra, S., Madhavan, CE.V., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 258-269. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3797 , pp. 258-269
    • Scott, M.1
  • 40
    • 50049107857 scopus 로고    scopus 로고
    • Scott, M.: A note on Boneh and Franklin IBE (2005) ftp://ftp.computing. dcu.ie/pub/resources/crypto/note.pdf
    • Scott, M.: A note on Boneh and Franklin IBE (2005) ftp://ftp.computing. dcu.ie/pub/resources/crypto/note.pdf
  • 41
    • 34548111023 scopus 로고    scopus 로고
    • Scaling security in pairing-based protocols
    • Scott, M.: Scaling security in pairing-based protocols. Cryptology ePrint Archive, Report, 2005/139 (2005) http://eprint.iacr.org/139
    • (2005) Cryptology ePrint Archive, Report, 2005 , vol.139
    • Scott, M.1
  • 42
    • 50049091198 scopus 로고    scopus 로고
    • Scott, M.: (2007) http://ftp.computing.dcu.ie/pub/crypto/miracl.zip
    • (2007)
    • Scott, M.1
  • 43
    • 35048849890 scopus 로고    scopus 로고
    • Compressed pairings
    • Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg , Also available from
    • Scott, M., Barreto, P.: Compressed pairings. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 140-156. Springer, Heidelberg (2004), Also available from http ://eprint.iacr.org/2004/032/
    • (2004) LNCS , vol.3152 , pp. 140-156
    • Scott, M.1    Barreto, P.2
  • 44
    • 33750710411 scopus 로고    scopus 로고
    • Scott, M., Costigan, N., Abdulwahab, W.: Implementing cryptographic pairings on smartcards. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, 4249, pp. 134-147. Springer, Heidelberg (2006)
    • Scott, M., Costigan, N., Abdulwahab, W.: Implementing cryptographic pairings on smartcards. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 134-147. Springer, Heidelberg (2006)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.