-
1
-
-
52449119866
-
An Improvement of Miller's Algorithm in Ate Pairing with Barreto-Naehrig Curve
-
CSS, 2007
-
Akane, M., Kato, H., Okimoto, T., Nogami, Y., Morikawa, Y.: An Improvement of Miller's Algorithm in Ate Pairing with Barreto-Naehrig Curve. In: Proc. of Computer Security Symposium 2007 (CSS 2007), pp. 489-494 (2007)
-
(2007)
Proc. of Computer Security Symposium
, pp. 489-494
-
-
Akane, M.1
Kato, H.2
Okimoto, T.3
Nogami, Y.4
Morikawa, Y.5
-
2
-
-
52449116357
-
Efficient Parameters for Ate Pairing Computation with Barreto-Naehrig Curve
-
CSS, 2007
-
Akane, M., Kato, H., Okimoto, T., Nogami, Y., Morikawa, Y.: Efficient Parameters for Ate Pairing Computation with Barreto-Naehrig Curve. In: Proc. of Computer Security Symposium 2007 (CSS 2007), pp. 495-500 (2007)
-
(2007)
Proc. of Computer Security Symposium
, pp. 495-500
-
-
Akane, M.1
Kato, H.2
Okimoto, T.3
Nogami, Y.4
Morikawa, Y.5
-
3
-
-
33745604534
-
-
Barreto, P.S.L.M., Naehrig, M.: Pairing-Friendly. Elliptic Curves of Prime Order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, 3897, pp. 319-331. Springer, Heidelberg (2006)
-
Barreto, P.S.L.M., Naehrig, M.: Pairing-Friendly. Elliptic Curves of Prime Order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319-331. Springer, Heidelberg (2006)
-
-
-
-
4
-
-
84946840347
-
Short signatures from the Weil pairing
-
Boyd, C, ed, ASIACRYPT 2001, Springer, Heidelberg
-
Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514-532. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2248
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
6
-
-
50049122814
-
-
Devegili, A.J., Scott, M., Dahab, R.: Implementing Cryptographic Pairings over Barreto-Naehrig Curves. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, 4575, pp. 197-207. Springer, Heidelberg (2007)
-
Devegili, A.J., Scott, M., Dahab, R.: Implementing Cryptographic Pairings over Barreto-Naehrig Curves. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 197-207. Springer, Heidelberg (2007)
-
-
-
-
7
-
-
40249083661
-
-
preprint, 2006
-
Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves (preprint, 2006), http://math.berkeley.edu/∼dfreeman/papers/ taxonomy.pdf
-
A taxonomy of pairing-friendly elliptic curves
-
-
Freeman, D.1
Scott, M.2
Teske, E.3
-
8
-
-
52149107576
-
-
Galbraith, S.D., Scott, M.: Exponentiation in pairing-friendly groups using homomorphisms. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS. Springer, Heidelberg (to appear, 2008)
-
Galbraith, S.D., Scott, M.: Exponentiation in pairing-friendly groups using homomorphisms. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS. Springer, Heidelberg (to appear, 2008)
-
-
-
-
10
-
-
33846452379
-
The Eta Pairing Revisited
-
Hess, F., Smart, N., Vercauteren, F.: The Eta Pairing Revisited. IEEE Trans. Information Theory, 4595-4602 (2006)
-
(2006)
IEEE Trans. Information Theory
, pp. 4595-4602
-
-
Hess, F.1
Smart, N.2
Vercauteren, F.3
-
11
-
-
0000827611
-
A Fast Algorithm for Computing Multiplicative Inverses in
-
Using Normal Bases. Inf. and Comp. 78
-
m) Using Normal Bases. Inf. and Comp. 78, 171-177 (1988)
-
(1988)
m
, pp. 171-177
-
-
Itoh, T.1
Tsujii, S.2
-
12
-
-
37249027228
-
Cyclic Vector Multiplication Algorithm Based on a Special Class of Gauss Period Normal Basis
-
Kato, H., Nogami, Y., Yoshida, T., Morikawa, Y.: Cyclic Vector Multiplication Algorithm Based on a Special Class of Gauss Period Normal Basis. ETRI Journal 29(6), 769-778 (2007),http://etrij.etri.re.kr/Cyber/servlet/ BrowseAbstract?paperid=RP0702-0040
-
(2007)
ETRI Journal
, vol.29
, Issue.6
, pp. 769-778
-
-
Kato, H.1
Nogami, Y.2
Yoshida, T.3
Morikawa, Y.4
-
13
-
-
0003340059
-
The Art of Computer Programming
-
Addison-Wesley, Reading
-
Knuth, D.: The Art of Computer Programming. Seminumerical Algorithms, vol. 2. Addison-Wesley, Reading (1981)
-
(1981)
Seminumerical Algorithms
, vol.2
-
-
Knuth, D.1
-
14
-
-
57849106286
-
-
Lee, E., Lee, H., Park, C.: Efficient and Generalized Pairing Computation on Abelien Varieties, IACR ePrint archive, http://eprint.iacr.org/2008/040
-
Efficient and Generalized Pairing Computation on Abelien Varieties, IACR ePrint archive
-
-
Lee, E.1
Lee, H.2
Park, C.3
-
15
-
-
38349033352
-
Optimised Versions of the Ate and Twisted Ate Pairings
-
Galbraith, S.D, ed, Cryptography and Coding 2007, Springer, Heidelberg
-
Matsuda, S., Kanayama, N., Hess, F., Okamoto, E.: Optimised Versions of the Ate and Twisted Ate Pairings. In: Galbraith, S.D. (ed.) Cryptography and Coding 2007. LNCS, vol. 4887, pp. 302-312. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4887
, pp. 302-312
-
-
Matsuda, S.1
Kanayama, N.2
Hess, F.3
Okamoto, E.4
-
16
-
-
33646771737
-
Verifier-Local Revocation Group Signature Schemes with Backward Unlinkability from Bilinear Maps
-
Roy, B, ed, ASIACRYPT 2005, Springer, Heidelberg
-
Nakanishi, T., Funabiki, N.: Verifier-Local Revocation Group Signature Schemes with Backward Unlinkability from Bilinear Maps. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 443-454. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3788
, pp. 443-454
-
-
Nakanishi, T.1
Funabiki, N.2
-
18
-
-
52449133526
-
An Improvement of Twisted Ate Pairing Using Integer Variable with Small Hamming Weight
-
January 22-25
-
Sakemi, Y., Kato, H., Akane, M., Okimoto, T., Nogami, Y., Morikawa, Y.: An Improvement of Twisted Ate Pairing Using Integer Variable with Small Hamming Weight. In: The 2008 Symposium on Cryptography and Information Security (SCIS 2008), January 22-25 (2008)
-
(2008)
The 2008 Symposium on Cryptography and Information Security (SCIS
-
-
Sakemi, Y.1
Kato, H.2
Akane, M.3
Okimoto, T.4
Nogami, Y.5
Morikawa, Y.6
|