-
1
-
-
45449095464
-
Twisted Edwards curves
-
Vaudenay, S, ed, AFRICACRYPT 2008, Springer, Heidelberg
-
Bernstein, D.J., Birkner, P., Joye, M., Lange, T., Peters, C.: Twisted Edwards curves. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 389-405. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5023
, pp. 389-405
-
-
Bernstein, D.J.1
Birkner, P.2
Joye, M.3
Lange, T.4
Peters, C.5
-
3
-
-
38149061268
-
Faster addition and doubling on elliptic curves
-
Kurosawa. K, ed, ASIACRYPT 2007, Springer, Heidelberg
-
Bernstein, D.J., Lange, T.: Faster addition and doubling on elliptic curves. In: Kurosawa. K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833. pp. 29-50. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4833
, pp. 29-50
-
-
Bernstein, D.J.1
Lange, T.2
-
5
-
-
84874324906
-
Identity-based encryption from the Weil pairing
-
Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
-
Boneh. D., Franklin, M.K.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.K.2
-
6
-
-
84946840347
-
Short signatures from the Weil pairing
-
Boyd, C, ed, ASIACRYPT 2001, Springer, Heidelberg
-
Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514-532. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2248
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
7
-
-
14844309671
-
-
Boneh, D., Shacham, H.: Group signatures with verifier-local revocation. In: Atluri, V., Pfitzmann, B., McDaniel. P. (eds.) ACM CCS 2004: 11th Conference on Computer and Communications Security, pp. 168-177. ACM Press, New York (2004)
-
Boneh, D., Shacham, H.: Group signatures with verifier-local revocation. In: Atluri, V., Pfitzmann, B., McDaniel. P. (eds.) ACM CCS 2004: 11th Conference on Computer and Communications Security, pp. 168-177. ACM Press, New York (2004)
-
-
-
-
8
-
-
84962917855
-
-
Bosma, W.: Signed bits and fast exponentiation. J. de théorie des nombres de Bordeaux 13(1). 27-41 (2001)
-
Bosma, W.: Signed bits and fast exponentiation. J. de théorie des nombres de Bordeaux 13(1). 27-41 (2001)
-
-
-
-
9
-
-
23944463638
-
-
Brezing, F., Weng, A.: Elliptic curves suitable for pairing based cryptography. Des. Codes Cryptography 37(1), 133-141 (2005)
-
Brezing, F., Weng, A.: Elliptic curves suitable for pairing based cryptography. Des. Codes Cryptography 37(1), 133-141 (2005)
-
-
-
-
11
-
-
52149109950
-
-
Das, M.P.L., Sarkar, P.: Pairing computation on twisted Edwards form elliptic curves. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, 5209. Springer, Heidelberg (2008)
-
Das, M.P.L., Sarkar, P.: Pairing computation on twisted Edwards form elliptic curves. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209. Springer, Heidelberg (2008)
-
-
-
-
12
-
-
38349097522
-
A normal form for elliptic curves
-
Edwards, H.M.: A normal form for elliptic curves. Bull. AMS 44, 393-422 (2007)
-
(2007)
Bull. AMS
, vol.44
, pp. 393-422
-
-
Edwards, H.M.1
-
13
-
-
40249083661
-
A taxonomy of pairing-friendly elliptic curves. Cryptology ePrint Archive
-
Report 2006/372
-
Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. Cryptology ePrint Archive, Report 2006/372 (2006), http://eprint.iacr.org/
-
(2006)
-
-
Freeman, D.1
Scott, M.2
Teske, E.3
-
14
-
-
58549088035
-
-
Granger, R., Hess, F., Oyono, R., Thériault, N., Vercauteren, F.: Ate pairing on hyperelliptic curves (2007)
-
(2007)
Ate pairing on hyperelliptic curves
-
-
Granger, R.1
Hess, F.2
Oyono, R.3
Thériault, N.4
Vercauteren, F.5
-
15
-
-
33746734238
-
-
Granger, R., Page, D., Smart, N.P.: High security pairing-based cryptography revisited. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, 4076, pp. 480-494. Springer, Heidelberg (2006)
-
Granger, R., Page, D., Smart, N.P.: High security pairing-based cryptography revisited. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol. 4076, pp. 480-494. Springer, Heidelberg (2006)
-
-
-
-
17
-
-
33846452379
-
The Eta Pairing Revisited
-
Hess, F., Smart. N.P., Vercauteren, F.: The Eta Pairing Revisited. IEEE Transactions on Information Theory 52, 4595-4602 (2006)
-
(2006)
IEEE Transactions on Information Theory
, vol.52
, pp. 4595-4602
-
-
Hess, F.1
Smart, N.P.2
Vercauteren, F.3
-
18
-
-
84858414731
-
Another approach on pairing computation in Edwards coordinates. Cryptology ePrint Archive
-
Report 2008/292
-
Ionica, S., Joux, A.: Another approach on pairing computation in Edwards coordinates. Cryptology ePrint Archive, Report 2008/292 (2008), http://eprint.iacr.org/
-
(2008)
-
-
Ionica, S.1
Joux, A.2
-
19
-
-
23944461491
-
A one round protocol for tripartite Diffie-Hellman
-
Joux, A.: A one round protocol for tripartite Diffie-Hellman. Journal of Cryptology 17(4). 263-276 (2004)
-
(2004)
Journal of Cryptology
, vol.17
, Issue.4
, pp. 263-276
-
-
Joux, A.1
-
20
-
-
31344437951
-
Pairing-based cryptography at high security levels
-
Smart, N.P, ed, Cryptography and Coding 2005, Springer, Heidelberg
-
Koblitz. N., Menezes, A.: Pairing-based cryptography at high security levels. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 13-36. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3796
, pp. 13-36
-
-
Koblitz, N.1
Menezes, A.2
-
21
-
-
22144445920
-
The Weil pairing, and its efficient calculation
-
Miller, V.S.: The Weil pairing, and its efficient calculation. Journal of Cryptology 17(4). 235-261 (2004)
-
(2004)
Journal of Cryptology
, vol.17
, Issue.4
, pp. 235-261
-
-
Miller, V.S.1
-
22
-
-
0003357475
-
The Arithmetic of Elliptic Curves
-
Springer, Heidelberg
-
Silverman, J.H.: The Arithmetic of Elliptic Curves. Graduate texts in Mathematics, vol. 106. Springer, Heidelberg (1986)
-
(1986)
Graduate texts in Mathematics
, vol.106
-
-
Silverman, J.H.1
|