메뉴 건너뛰기




Volumn 5209 LNCS, Issue , 2008, Pages 146-163

A generalized Brezing-Weng algorithm for constructing pairing-friendly ordinary abelian varieties

Author keywords

Abelian varieties; Embedding degree; Hyperelliptic curves; Pairing based cryptosystems; Pairing friendly varieties

Indexed keywords

ABELIAN VARIETIES; ELLIPTIC CURVES; EMBEDDING DEGREE; FINITE FIELDS; HYPERELLIPTIC CURVES; INTERNATIONAL CONFERENCES; PAIRING-BASED CRYPTOGRAPHY; PAIRING-BASED CRYPTOSYSTEMS; PAIRING-FRIENDLY VARIETIES;

EID: 52149096501     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-85538-5_11     Document Type: Conference Paper
Times cited : (12)

References (24)
  • 1
    • 0343736058 scopus 로고    scopus 로고
    • The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm
    • Balasubramanian, R., Koblitz, N.: The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm. Journal of Cryptology 11, 141-145 (1998)
    • (1998) Journal of Cryptology , vol.11 , pp. 141-145
    • Balasubramanian, R.1    Koblitz, N.2
  • 2
    • 52149116392 scopus 로고    scopus 로고
    • Barreto, P.S.L.M., Lynn, B., Scott, M.: Constructing elliptic curves with prescribed embedding degrees. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, 2576, pp. 263-273. Springer, Heidelberg (2002)
    • Barreto, P.S.L.M., Lynn, B., Scott, M.: Constructing elliptic curves with prescribed embedding degrees. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 263-273. Springer, Heidelberg (2002)
  • 3
    • 84968508650 scopus 로고
    • A heuristic asymptotic formula concerning the distribution of prime numbers
    • Bateman, P., Horn, R.: A heuristic asymptotic formula concerning the distribution of prime numbers. Math. Comp. 16, 363-367 (1962)
    • (1962) Math. Comp , vol.16 , pp. 363-367
    • Bateman, P.1    Horn, R.2
  • 4
    • 23944463638 scopus 로고    scopus 로고
    • Elliptic curves suitable for pairing based cryptography
    • Brezing, F., Weng, A.: Elliptic curves suitable for pairing based cryptography. Designs, Codes and Cryptography 37, 133-141 (2005)
    • (2005) Designs, Codes and Cryptography , vol.37 , pp. 133-141
    • Brezing, F.1    Weng, A.2
  • 5
    • 0032147416 scopus 로고    scopus 로고
    • Lattice basis reduction, Jacobi sums and hyperelliptic cryptosystems
    • Buhler, J., Koblitz, N.: Lattice basis reduction, Jacobi sums and hyperelliptic cryptosystems. Bull. Austral. Math. Soc. 58, 147-154 (1998)
    • (1998) Bull. Austral. Math. Soc , vol.58 , pp. 147-154
    • Buhler, J.1    Koblitz, N.2
  • 6
    • 52149111487 scopus 로고    scopus 로고
    • Cocks, C., Pinch, R.G.E.: Identity-based cryptosystems based on the Weil pairing (unpublished manuscript, 2001) (While this manuscript is unavailable, the main result appears as Theorem 4.1 of [9])
    • Cocks, C., Pinch, R.G.E.: Identity-based cryptosystems based on the Weil pairing (unpublished manuscript, 2001) (While this manuscript is unavailable, the main result appears as Theorem 4.1 of [9])
  • 7
    • 52149092240 scopus 로고    scopus 로고
    • The complexity of class polynomial computation via floating point approximations
    • to appear
    • Enge, A.: The complexity of class polynomial computation via floating point approximations. Math. Comp. (to appear), http://fr.arxiv.org/abs/cs.CC/ 0601104
    • Math. Comp
    • Enge, A.1
  • 8
    • 50049117602 scopus 로고    scopus 로고
    • Freeman, D.: Constructing pairing-friendly genus 2 curves with ordinary Jacobians. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, 4575, pp. 152-176. Springer, Heidelberg (2007)
    • Freeman, D.: Constructing pairing-friendly genus 2 curves with ordinary Jacobians. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 152-176. Springer, Heidelberg (2007)
  • 9
    • 52149099964 scopus 로고    scopus 로고
    • Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. Cryptology eprint 2006/371, http://eprint.iacr.org
    • Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. Cryptology eprint 2006/371, http://eprint.iacr.org
  • 10
    • 44649167142 scopus 로고    scopus 로고
    • Abelian varieties with prescribed embedding degree
    • van der Poorten, A.J, Stein, A, eds, ANTS-VIII 2008, Springer, Heidelberg
    • Freeman, D., Stevenhagen, P., Streng, M.: Abelian varieties with prescribed embedding degree. In: van der Poorten, A.J., Stein, A. (eds.) ANTS-VIII 2008. LNCS, vol. 5011, pp. 60-73. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5011 , pp. 60-73
    • Freeman, D.1    Stevenhagen, P.2    Streng, M.3
  • 11
    • 84946832010 scopus 로고    scopus 로고
    • Supersingular curves in cryptography
    • Boyd, C, ed, ASIACRYPT 2001, Springer, Heidelberg
    • Galbraith, S.: Supersingular curves in cryptography. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 495-513. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2248 , pp. 495-513
    • Galbraith, S.1
  • 12
    • 47849110765 scopus 로고    scopus 로고
    • Hitt, L.: On the minimal embedding field. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, 4575, pp. 294-301. Springer, Heidelberg (2007)
    • Hitt, L.: On the minimal embedding field. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 294-301. Springer, Heidelberg (2007)
  • 13
    • 52149103365 scopus 로고    scopus 로고
    • Kachisa, E., Schaefer, E., Scott, M.: Constructing Brezing-Weng pairing friendly elliptic curves using elements in the cyclotomic field. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, 5209. Springer, Heidelberg (2008), http://eprint.iacr.org
    • Kachisa, E., Schaefer, E., Scott, M.: Constructing Brezing-Weng pairing friendly elliptic curves using elements in the cyclotomic field. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209. Springer, Heidelberg (2008), http://eprint.iacr.org
  • 14
    • 52149124019 scopus 로고    scopus 로고
    • 5 +ax. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, 5209. Springer, Heidelberg (2008) , http://eprint.iacr.org
    • 5 +ax. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209. Springer, Heidelberg (2008) , http://eprint.iacr.org
  • 16
    • 11244319809 scopus 로고    scopus 로고
    • Construction of CM Picard curves
    • Koike, K., Weng, A.: Construction of CM Picard curves. Math. Comp. 74, 499-518 (2004)
    • (2004) Math. Comp , vol.74 , pp. 499-518
    • Koike, K.1    Weng, A.2
  • 17
    • 52149085326 scopus 로고    scopus 로고
    • Naehrig, M., Barreto, P., Schwabe, P.: On compressible pairings and their computation. Cryptology eprint 2007/429, http://eprint.iacr.org
    • Naehrig, M., Barreto, P., Schwabe, P.: On compressible pairings and their computation. Cryptology eprint 2007/429, http://eprint.iacr.org
  • 18
    • 33746100516 scopus 로고    scopus 로고
    • Cryptography from pairings
    • Blake, I.F, Seroussi, G, Smart, N.P, eds, Cambridge University Press, Cambridge
    • Paterson, K.: Cryptography from pairings. In: Blake, I.F., Seroussi, G., Smart, N.P. (eds.) Advances in Elliptic Curve Cryptography, pp. 215-251. Cambridge University Press, Cambridge (2005)
    • (2005) Advances in Elliptic Curve Cryptography , pp. 215-251
    • Paterson, K.1
  • 19
    • 84937426999 scopus 로고    scopus 로고
    • Supersingular abelian varieties in cryptology
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Rubin, K., Silverberg, A.: Supersingular abelian varieties in cryptology. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 336-353. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 336-353
    • Rubin, K.1    Silverberg, A.2
  • 21
    • 52149104836 scopus 로고    scopus 로고
    • Tate, J.: Classes d'isogénie des varíetés abéliennes sur un corps fini (d'aprés T. Honda). In: Séminaire Bourbaki 1968/69. Springer Lect. Notes in Math, 179, exposé 352, pp. 95-110. Springer, Heidelberg (1971)
    • Tate, J.: Classes d'isogénie des varíetés abéliennes sur un corps fini (d'aprés T. Honda). In: Séminaire Bourbaki 1968/69. Springer Lect. Notes in Math, vol. 179, exposé 352, pp. 95-110. Springer, Heidelberg (1971)
  • 22
    • 34250541896 scopus 로고
    • Endomorphisms of abelian varieties over finite fields
    • Tate, J.: Endomorphisms of abelian varieties over finite fields. Invent. Math. 2, 134-144 (1966)
    • (1966) Invent. Math , vol.2 , pp. 134-144
    • Tate, J.1
  • 23
    • 0033480564 scopus 로고    scopus 로고
    • Examples of genus two CM curves defined over the rationals
    • van Wamelen, P.: Examples of genus two CM curves defined over the rationals. Math. Comp. 68, 307-320 (1999)
    • (1999) Math. Comp , vol.68 , pp. 307-320
    • van Wamelen, P.1
  • 24
    • 52149091046 scopus 로고    scopus 로고
    • Weng, A.: Hyperelliptic CM-curves of genus 3. Journal of the Ramanujan Mathematical Society 16(4), 339-372 (2001)
    • Weng, A.: Hyperelliptic CM-curves of genus 3. Journal of the Ramanujan Mathematical Society 16(4), 339-372 (2001)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.