-
1
-
-
23044441343
-
Handbook of elliptic and hyperelliptic curve cryptography
-
Chapman & Hall/CRC, Sydney
-
Avanzi, R., Cohen, H., Doche, C., Frey, G., Lange, T., Nguyen, K., Vercauteren, F.: Handbook of elliptic and hyperelliptic curve cryptography. In: Discrete Mathematics and its Applications, Chapman & Hall/CRC, Sydney (2006)
-
(2006)
Discrete Mathematics and its Applications
-
-
Avanzi, R.1
Cohen, H.2
Doche, C.3
Frey, G.4
Lange, T.5
Nguyen, K.6
Vercauteren, F.7
-
2
-
-
84937428623
-
Efficient algorithms for pairing-based cryptosystems
-
Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
-
Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354-368. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 354-368
-
-
Barreto, P.S.L.M.1
Kim, H.Y.2
Lynn, B.3
Scott, M.4
-
3
-
-
35248835023
-
-
Barreto, P.S.L.M., Lynn, B., Scott, M.: Constructing elliptic curves with prescribed embedding degrees. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, 2576, pp. 257-267. Springer, Heidelberg (2003)
-
Barreto, P.S.L.M., Lynn, B., Scott, M.: Constructing elliptic curves with prescribed embedding degrees. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 257-267. Springer, Heidelberg (2003)
-
-
-
-
4
-
-
23044435243
-
Efficient implementation of pairing-based cryptosystems
-
Barreto, P.S.L.M., Lynn, B., Scott, M.: Efficient implementation of pairing-based cryptosystems. Journal of Cryptology 17(4), 321-334 (2004)
-
(2004)
Journal of Cryptology
, vol.17
, Issue.4
, pp. 321-334
-
-
Barreto, P.S.L.M.1
Lynn, B.2
Scott, M.3
-
5
-
-
33847698965
-
Efficient pairing computation on supersingular Abelian varieties
-
Barreto, P.S.L.M., Galbraith, S.D., OhÉigeartaigh, C., Scott, M.: Efficient pairing computation on supersingular Abelian varieties. Designs, Codes and Cryptography 42(3), 239-271 (2007)
-
(2007)
Designs, Codes and Cryptography
, vol.42
, Issue.3
, pp. 239-271
-
-
Barreto, P.S.L.M.1
Galbraith, S.D.2
OhÉigeartaigh, C.3
Scott, M.4
-
6
-
-
0037623983
-
Identity-based encryption from the Weil pairing
-
Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. SIAM Journal of Computing 32(3), 586-615 (2003)
-
(2003)
SIAM Journal of Computing
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.2
-
8
-
-
23944463638
-
Elliptic curves suitable for pairing based cryptography
-
Brezing, F., Weng, A.: Elliptic curves suitable for pairing based cryptography. Designs, Codes and Cryptography 37, 133 141 (2005)
-
(2005)
Designs, Codes and Cryptography
, vol.37
, pp. 133-141
-
-
Brezing, F.1
Weng, A.2
-
9
-
-
84968494137
-
Computing in the Jacobian of a hyperelliptic curve
-
Cantor, D.G.: Computing in the Jacobian of a hyperelliptic curve. Math. Comp. 48(177), 95-101 (1987)
-
(1987)
Math. Comp
, vol.48
, Issue.177
, pp. 95-101
-
-
Cantor, D.G.1
-
10
-
-
23944466280
-
-
Choie, Y.-J., Lee, E.: Implementation of Tate pairing on hyperelliptic curves of genus 2. In: Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. LNCS, 2971, pp. 97-111, Springer, Heidelberg (2004)
-
Choie, Y.-J., Lee, E.: Implementation of Tate pairing on hyperelliptic curves of genus 2. In: Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. LNCS, vol. 2971, pp. 97-111, Springer, Heidelberg (2004)
-
-
-
-
11
-
-
0345490614
-
p-x+ d
-
Laih, C.-S, ed, ASIACRYPT 2003, Springer, Heidelberg
-
p-x+ d. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 111-123, Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2894
, pp. 111-123
-
-
Duursma, I.1
Lee, H.-S.2
-
12
-
-
35048886487
-
Improved Weil and Tate pairings for elliptic and hyperelliptic curves
-
Buell, D.A, ed, Algorithmic Number Theory, Springer, Heidelberg
-
Eisentraeger, K., Lauter, K., Montgomery, P.L.: Improved Weil and Tate pairings for elliptic and hyperelliptic curves. In: Buell, D.A, (ed.) Algorithmic Number Theory. LNCS, vol. 3076, pp. 169-183. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3076
, pp. 169-183
-
-
Eisentraeger, K.1
Lauter, K.2
Montgomery, P.L.3
-
13
-
-
40249083661
-
A taxonomy of pairing-friendly elliptic curves. Cryptology ePrint Archive
-
Report 2006/372 () Available from
-
Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. Cryptology ePrint Archive, Report 2006/372 (2006) Available from http ://eprint.iacr.org/2006/372
-
(2006)
-
-
Freeman, D.1
Scott, M.2
Teske, E.3
-
14
-
-
50049117602
-
Constructing pairing-friendly genus 2 curves over prime fields with ordinary Jacobians
-
proceedings of Pairing, Springer, Heidelberg to appear
-
Freeman, D.: Constructing pairing-friendly genus 2 curves over prime fields with ordinary Jacobians. In: proceedings of Pairing 2007, LNCS 4575, pp. 152-176, Springer, Heidelberg (to appear)
-
(2007)
LNCS
, vol.4575
, pp. 152-176
-
-
Freeman, D.1
-
15
-
-
33746737510
-
Fast bilinear maps from the Tate-Lichtenbaum pairing on hyperelliptic curves
-
Hess, F, Pauli, S, Pohst, M, eds, Algorithmic Number Theory, Springer, Heidelberg
-
Frey, G., Lange, T.: Fast bilinear maps from the Tate-Lichtenbaum pairing on hyperelliptic curves. In: Hess, F., Pauli, S., Pohst, M. (eds.) Algorithmic Number Theory. LNCS, vol. 4076, pp. 466-479. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4076
, pp. 466-479
-
-
Frey, G.1
Lange, T.2
-
16
-
-
84968502759
-
A remark concerning m-divisibility and the discrete logarithm problem in the divisor class group of curves
-
Frey, G., Rück, H.-G.: A remark concerning m-divisibility and the discrete logarithm problem in the divisor class group of curves. Math. Comp. 52, 865-874 (1994)
-
(1994)
Math. Comp
, vol.52
, pp. 865-874
-
-
Frey, G.1
Rück, H.-G.2
-
17
-
-
82955246861
-
Implementing the Tate pairing
-
Fieker, C, Kohel, D.R, eds, Algorithmic Number Theory, Springer, Heidelberg
-
Galbraith, S.D., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) Algorithmic Number Theory. LNCS, vol. 2369, pp. 324-337. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2369
, pp. 324-337
-
-
Galbraith, S.D.1
Harrison, K.2
Soldera, D.3
-
18
-
-
84946832010
-
Supersingular curves in cryptography
-
Boyd, C ed, ASIACRYPT 2001, Springer, Heidelberg
-
Galbraith, S.D.: Supersingular curves in cryptography. In: Boyd, C (ed.) ASIACRYPT 2001, LNCS, vol. 2248, pp. 495-513. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2248
, pp. 495-513
-
-
Galbraith, S.D.1
-
20
-
-
50049105478
-
-
Galbraith, S.D., Pujolàs, J., Ritzenthaler, C., Smith, B.: Distortion maps for genus two curves (2006) preprint: arXiv:math/0611471
-
Galbraith, S.D., Pujolàs, J., Ritzenthaler, C., Smith, B.: Distortion maps for genus two curves (2006) preprint: arXiv:math/0611471
-
-
-
-
22
-
-
33847730030
-
On small characteristic algebraic tori in pairingbased cryptography
-
Granger, R., Page, D., Stam, M.: On small characteristic algebraic tori in pairingbased cryptography. LMS Journal of Computation and Mathematics 9, 64-85 (2006)
-
(2006)
LMS Journal of Computation and Mathematics
, vol.9
, pp. 64-85
-
-
Granger, R.1
Page, D.2
Stam, M.3
-
23
-
-
38049150652
-
-
Granger, R., Hess, F., Oyono, R., Thériault, N., Vercauteren, F.: ate pairing on hyperelliptic curves. In: Advances in Cryptology - EUROCRYPT 2007. LNCS, 4515, pp. 419-436. Springer, Heidelberg (2007)
-
Granger, R., Hess, F., Oyono, R., Thériault, N., Vercauteren, F.: ate pairing on hyperelliptic curves. In: Advances in Cryptology - EUROCRYPT 2007. LNCS, vol. 4515, pp. 419-436. Springer, Heidelberg (2007)
-
-
-
-
24
-
-
33746734238
-
High security pairing-based cryptography revisited
-
Hess, F, Pauli, S, Pohst, M, eds, Algorithmic Number Theory, Springer, Heidelberg
-
Granger, R., Page, D., Smart, N.P.: High security pairing-based cryptography revisited. In: Hess, F., Pauli, S., Pohst, M. (eds.) Algorithmic Number Theory. LNCS, vol. 4076, pp. 480-494. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4076
, pp. 480-494
-
-
Granger, R.1
Page, D.2
Smart, N.P.3
-
26
-
-
33846452379
-
The Eta Pairing Revisited
-
Hess, F., Smart, N.P., Vercauteren, F.: The Eta Pairing Revisited. IEEE Trans. Information Theory 52(10), 4595-4602 (2006)
-
(2006)
IEEE Trans. Information Theory
, vol.52
, Issue.10
, pp. 4595-4602
-
-
Hess, F.1
Smart, N.P.2
Vercauteren, F.3
-
27
-
-
23944461491
-
A one round protocol for tripartite Diffie-Hellman
-
Joux, A.: A one round protocol for tripartite Diffie-Hellman. Journal of Cryptology 17(4), 263 276 (2004)
-
(2004)
Journal of Cryptology
, vol.17
, Issue.4
, pp. 263-276
-
-
Joux, A.1
-
28
-
-
24944586307
-
-
Katagi, M., Akishita, T., Kitamura, I., Takagi, T.: Some improved algorithms for hyperelliptic curve cryptosystems using degenerate divisors. In: Park, C.-s., Chee, S. (eds.) ICISC 2004. LNCS, 3506, pp. 296-312. Springer, Heidelberg (2005)
-
Katagi, M., Akishita, T., Kitamura, I., Takagi, T.: Some improved algorithms for hyperelliptic curve cryptosystems using degenerate divisors. In: Park, C.-s., Chee, S. (eds.) ICISC 2004. LNCS, vol. 3506, pp." 296-312. Springer, Heidelberg (2005)
-
-
-
-
29
-
-
23944495554
-
-
Katagi, M., Kitamura, I., Akishita, T., Takagi, T.: Novel efficient implementations of hyperelliptic curve cryptosystems using degenerate divisors. In: Lim, C.H., Yung, M. (eds.) WISA 2004. LNCS, 3325, pp. 345-359. Springer, Heidelberg (2005)
-
Katagi, M., Kitamura, I., Akishita, T., Takagi, T.: Novel efficient implementations of hyperelliptic curve cryptosystems using degenerate divisors. In: Lim, C.H., Yung, M. (eds.) WISA 2004. LNCS, vol. 3325, pp. 345-359. Springer, Heidelberg (2005)
-
-
-
-
30
-
-
0024864204
-
Hyperelliptic cryptosystems
-
Koblitz, N.: Hyperelliptic cryptosystems. Journal of Cryptology 1(3), 139-150 (1989)
-
(1989)
Journal of Cryptology
, vol.1
, Issue.3
, pp. 139-150
-
-
Koblitz, N.1
-
31
-
-
31344437951
-
Pairing-based cryptography at high security levels
-
Smart, N.P, ed, Cryptography and Coding, Springer, Heidelberg
-
Koblitz, N., Menezes, A.: Pairing-based cryptography at high security levels. In: Smart, N.P. (ed.) Cryptography and Coding. LNCS, vol. 3796, pp. 13 36. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3796
, pp. 13-36
-
-
Koblitz, N.1
Menezes, A.2
-
32
-
-
13644249451
-
Formulae for arithmetic on genus 2 hyperelliptic curves
-
Lange, T.: Formulae for arithmetic on genus 2 hyperelliptic curves. Appl. Algebra Eng. Commun. Comput. 15(5), 295-328 (2005)
-
(2005)
Appl. Algebra Eng. Commun. Comput
, vol.15
, Issue.5
, pp. 295-328
-
-
Lange, T.1
-
33
-
-
23044501623
-
-
Lange, T., Stevens, M.: Efficient doubling on genus two curves over binary fields. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, 3357, pp. 170-181. Springer, Heidelberg (2004)
-
Lange, T., Stevens, M.: Efficient doubling on genus two curves over binary fields. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 170-181. Springer, Heidelberg (2004)
-
-
-
-
34
-
-
50049086687
-
Elliptic vs. hyperelliptic
-
Lange, T.: Elliptic vs. hyperelliptic, part 2. Talk at ECC 2006 (2006)
-
(2006)
Talk at ECC
, Issue.PART 2
-
-
Lange, T.1
-
35
-
-
50049130844
-
-
7 -x ±1. In: proceedings of Pairing 2007, 4575, pp. 349 366 Springer, Heidelberg (to appear)
-
7 -x ±1. In: proceedings of Pairing 2007, vol. 4575, pp. 349 366 Springer, Heidelberg (to appear)
-
-
-
-
36
-
-
0001396112
-
Duality theorems for curves over p-adic fields
-
Lichtenbaum, S.: Duality theorems for curves over p-adic fields. Invent. Math. 7, 120-136 (1969)
-
(1969)
Invent. Math
, vol.7
, pp. 120-136
-
-
Lichtenbaum, S.1
-
37
-
-
50049134651
-
-
Matsuda, S., Kanayama, N., Hess, F., Okamoto, E.: Optimized versions of the ate and twisted ate pairings. Cryptology ePrint Archive, Report, 2007/013 (2007) Available from http://eprint.iacr.org/2007/013
-
Matsuda, S., Kanayama, N., Hess, F., Okamoto, E.: Optimized versions of the ate and twisted ate pairings. Cryptology ePrint Archive, Report, 2007/013 (2007) Available from http://eprint.iacr.org/2007/013
-
-
-
-
38
-
-
22144445920
-
The Weil pairing and its efficient calculation
-
Miller, V.S.: The Weil pairing and its efficient calculation. Journal of Cryptology 17(4), 235-261 (2004)
-
(2004)
Journal of Cryptology
, vol.17
, Issue.4
, pp. 235-261
-
-
Miller, V.S.1
-
39
-
-
0004070495
-
-
Oxford University Press, London
-
Mumford, D.: Abelian Varieties. Oxford University Press, London (1970)
-
(1970)
Abelian Varieties
-
-
Mumford, D.1
-
40
-
-
50049087581
-
-
Ó hÉigeartaigh, C., Scott, M.: Pairing calculation on supersingular genus 2 curves. In: Selected Areas in Cryptography 2006 (to appear)
-
Ó hÉigeartaigh, C., Scott, M.: Pairing calculation on supersingular genus 2 curves. In: Selected Areas in Cryptography 2006 (to appear)
-
-
-
-
41
-
-
50049112743
-
-
Pujolas, J.: On the decisional Diffie-Hellman problem in genus 2, PhD thesis, Universitat Politècnica de Catalunya (2006)
-
Pujolas, J.: On the decisional Diffie-Hellman problem in genus 2, PhD thesis, Universitat Politècnica de Catalunya (2006)
-
-
-
-
42
-
-
84937426999
-
Supersingular abelian varieties in cryptology
-
Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
-
Rubin, K., Silverberg, A.: Supersingular abelian varieties in cryptology. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 336 353. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 336-353
-
-
Rubin, K.1
Silverberg, A.2
-
43
-
-
35248861712
-
Torus-based cryptography
-
Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
-
Rubin, K., Silverberg, A.: Torus-based cryptography. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 349-365. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 349-365
-
-
Rubin, K.1
Silverberg, A.2
-
44
-
-
24944518198
-
Using primitive subgroups to do more with fewer bits
-
Buell, D.A, ed, Algorithmic Number Theory, Springer, Heidelberg
-
Rubin, K., Silverberg, A.: Using primitive subgroups to do more with fewer bits. In: Buell, D.A. (ed.) Algorithmic Number Theory. LNCS, vol. 3076, pp. 18-41. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3076
, pp. 18-41
-
-
Rubin, K.1
Silverberg, A.2
-
46
-
-
2642549675
-
Cryptosystems based on pairing
-
January, Okinawa, Japan () 2000
-
Sakai, R., Ohgishi, K., Kasahara, M.: Cryptosystems based on pairing. In: The 2000 Symposium on Cryptography and Information Security (SCIS 2000) January 2000, Okinawa, Japan (2000)
-
(2000)
The 2000 Symposium on Cryptography and Information Security (SCIS
-
-
Sakai, R.1
Ohgishi, K.2
Kasahara, M.3
-
47
-
-
33646834854
-
Cryptosystems based on pairing over elliptic curve (in Japanese)
-
Oiso, Japan, January
-
Sakai, R., Ohgishi, K., Kasahara, M.: Cryptosystems based on pairing over elliptic curve (in Japanese). In: The 2001 Symposium on Cryptography and Information Security, Oiso, Japan, January 2001 (2001)
-
(2001)
The 2001 Symposium on Cryptography and Information Security
-
-
Sakai, R.1
Ohgishi, K.2
Kasahara, M.3
-
48
-
-
33847704689
-
Compression for trace zero subgroups of elliptic curves
-
Silverberg, A.: Compression for trace zero subgroups of elliptic curves. Trends in Mathematics 8, 93-100 (2005)
-
(2005)
Trends in Mathematics
, vol.8
, pp. 93-100
-
-
Silverberg, A.1
-
50
-
-
84945129491
-
Evidence that XTR is more secure than supersingular elliptic curve cryptosystems
-
Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
-
Verheul, E.: Evidence that XTR is more secure than supersingular elliptic curve cryptosystems. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 195-210. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2045
, pp. 195-210
-
-
Verheul, E.1
-
51
-
-
23044474013
-
Evidence that XTR is more secure than supersingular elliptic curve cryptosystems
-
Verheul, E.: Evidence that XTR is more secure than supersingular elliptic curve cryptosystems. Journal of Cryptology 17(4), 277-296 (2004)
-
(2004)
Journal of Cryptology
, vol.17
, Issue.4
, pp. 277-296
-
-
Verheul, E.1
-
52
-
-
50049096172
-
-
Weil, A.: Sur les fonctions algebriques à corps de constantes finis. C R. Acad. Sci. Paris, 210, 592-594 (1940) (= Oeuvres Scientifiques, I, pp. 257-259)
-
Weil, A.: Sur les fonctions algebriques à corps de constantes finis. C R. Acad. Sci. Paris, 210, 592-594 (1940) (= Oeuvres Scientifiques, vol. I, pp. 257-259)
-
-
-
|