메뉴 건너뛰기




Volumn 5671 LNCS, Issue , 2009, Pages 89-101

Faster pairings on special weierstrass curves

Author keywords

Elliptic curves; Miller's algorithm; Tate pairing

Indexed keywords

ELLIPTIC CURVE; ELLIPTIC CURVES; MILLER'S ALGORITHM; TATE PAIRING;

EID: 69949114925     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-03298-1_7     Document Type: Conference Paper
Times cited : (23)

References (30)
  • 1
    • 69949124056 scopus 로고    scopus 로고
    • Faster pairing computation. Cryptology ePrint Archive
    • Report 2009/155
    • Arène, C., Lange, T., Naehrig, M., Ritzenthaler, C.: Faster pairing computation. Cryptology ePrint Archive, Report 2009/155 (2009), http://eprint.iacr.org/2009/155
    • (2009)
    • Arène, C.1    Lange, T.2    Naehrig, M.3    Ritzenthaler, C.4
  • 2
    • 27244454939 scopus 로고    scopus 로고
    • Efficient pairing computation on supersingular Abelian varieties. Cryptology ePrint Archive
    • Report 2004/375
    • Barreto, P.S.L.M., Galbraith, S.D., Ó' Héigeartaigh, C., Scott, M.: Efficient pairing computation on supersingular Abelian varieties. Cryptology ePrint Archive, Report 2004/375 (2004), http://eprint.iacr.org/2004/ 375
    • (2004) , pp. 375
    • Barreto, P.S.L.M.1    Galbraith, S.D.2    Ó' Héigeartaigh, C.3    Scott, M.4
  • 3
    • 33847698965 scopus 로고    scopus 로고
    • Barreto, P.S.L.M., Galbraith, S.D., Ó' Héigeartaigh, C., Scott, M.: Efficient pairing computation on supersingular Abelian varieties. Des. Codes Cryptography 42(3), 239-271 (2007)
    • Barreto, P.S.L.M., Galbraith, S.D., Ó' Héigeartaigh, C., Scott, M.: Efficient pairing computation on supersingular Abelian varieties. Des. Codes Cryptography 42(3), 239-271 (2007)
  • 4
    • 84937428623 scopus 로고    scopus 로고
    • Efficient algorithms for pairing-based cryptosystems
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354-369. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 354-369
    • Barreto, P.S.L.M.1    Kim, H.Y.2    Lynn, B.3    Scott, M.4
  • 5
    • 35248835023 scopus 로고    scopus 로고
    • Barreto, P.S.L.M., Lynn, B., Scott, M.: Constructing elliptic curves with prescribed embedding degrees. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, 2576, pp. 257-267. Springer, Heidelberg (2003)
    • Barreto, P.S.L.M., Lynn, B., Scott, M.: Constructing elliptic curves with prescribed embedding degrees. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 257-267. Springer, Heidelberg (2003)
  • 6
    • 23044435243 scopus 로고    scopus 로고
    • Efficient implementation of pairing-based cryptosystems
    • Barreto, P.S.L.M., Lynn, B., Scott, M.: Efficient implementation of pairing-based cryptosystems. Journal of Cryptology 17(4), 321-334 (2004)
    • (2004) Journal of Cryptology , vol.17 , Issue.4 , pp. 321-334
    • Barreto, P.S.L.M.1    Lynn, B.2    Scott, M.3
  • 7
    • 35048900981 scopus 로고    scopus 로고
    • Barreto, P.S.L.M., Lynn, B., Scott, M.: On the selection of pairing-friendly groups. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, 3006, pp. 17-25. Springer, Heidelberg (2004)
    • Barreto, P.S.L.M., Lynn, B., Scott, M.: On the selection of pairing-friendly groups. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, vol. 3006, pp. 17-25. Springer, Heidelberg (2004)
  • 8
    • 33745604534 scopus 로고    scopus 로고
    • Barreto, P.S., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, 3897, pp. 319-331. Springer, Heidelberg (2006)
    • Barreto, P.S., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319-331. Springer, Heidelberg (2006)
  • 10
    • 23944463638 scopus 로고    scopus 로고
    • Brezing, F., Weng, A.: Elliptic curves suitable for pairing based cryptography. Des. Codes Cryptography 37(1), 133-141 (2005)
    • Brezing, F., Weng, A.: Elliptic curves suitable for pairing based cryptography. Des. Codes Cryptography 37(1), 133-141 (2005)
  • 11
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • Boneh, D., Franklin, M.K.: Identity-based encryption from the Weil pairing. SIAM J. Comput. 32(3), 586-615 (2003)
    • (2003) SIAM J. Comput , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.K.2
  • 12
    • 23044435711 scopus 로고    scopus 로고
    • Short signatures from the Weil pairing
    • Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. Journal of Cryptology 17(4), 297-319 (2004)
    • (2004) Journal of Cryptology , vol.17 , Issue.4 , pp. 297-319
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 13
    • 84947743704 scopus 로고    scopus 로고
    • Efficient elliptic curve exponentiation using mixed coordinates
    • Ohta, K, Pei, D, eds, ASIACRYPT 1998, Springer, Heidelberg
    • Cohen, H., Miyaji, A., Ono, T.: Efficient elliptic curve exponentiation using mixed coordinates. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 51-65. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1514 , pp. 51-65
    • Cohen, H.1    Miyaji, A.2    Ono, T.3
  • 14
    • 40249083661 scopus 로고    scopus 로고
    • A taxonomy of pairing-friendly elliptic curves. Cryptology ePrint Archive
    • Report 2006/372
    • Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. Cryptology ePrint Archive, Report 2006/372 (2006), http://eprint.iacr.org/2006/372
    • (2006)
    • Freeman, D.1    Scott, M.2    Teske, E.3
  • 16
    • 52149107576 scopus 로고    scopus 로고
    • Galbraith, S.D., Scott, M.: Exponentiation in pairing-friendly groups using homomorphisms. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, 5209, pp. 211-224. Springer, Heidelberg (2008)
    • Galbraith, S.D., Scott, M.: Exponentiation in pairing-friendly groups using homomorphisms. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 211-224. Springer, Heidelberg (2008)
  • 18
    • 23944461491 scopus 로고    scopus 로고
    • A one round protocol for tripartite Diffie-Hellman
    • Joux, A.: A one round protocol for tripartite Diffie-Hellman. Journal of Cryptology 17(4), 263-276 (2004)
    • (2004) Journal of Cryptology , vol.17 , Issue.4 , pp. 263-276
    • Joux, A.1
  • 19
    • 52149103365 scopus 로고    scopus 로고
    • Kachisa, E.J., Schaefer, E.F., Scott, M.: Constructing Brezing-Weng pairing-friendly elliptic curves using elements in the cyclotomic field. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, 5209, pp. 126-135. Springer, Heidelberg (2008)
    • Kachisa, E.J., Schaefer, E.F., Scott, M.: Constructing Brezing-Weng pairing-friendly elliptic curves using elements in the cyclotomic field. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 126-135. Springer, Heidelberg (2008)
  • 20
    • 31344437951 scopus 로고    scopus 로고
    • Pairing-based cryptography at high security levels
    • Smart, N.P, ed, Cryptography and Coding 2005, Springer, Heidelberg
    • Koblitz, N., Menezes, A.: Pairing-based cryptography at high security levels. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 13-36. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3796 , pp. 13-36
    • Koblitz, N.1    Menezes, A.2
  • 21
    • 45449085341 scopus 로고    scopus 로고
    • Efficient and generalized pairing computation on Abelian varieties. Cryptology ePrint Archive
    • Report 2008/040
    • Lee, E., Lee, H.S., Park, C.M.: Efficient and generalized pairing computation on Abelian varieties. Cryptology ePrint Archive, Report 2008/040 (2008), http://eprint.iacr.org/2008/040
    • (2008)
    • Lee, E.1    Lee, H.S.2    Park, C.M.3
  • 22
    • 38349033352 scopus 로고    scopus 로고
    • Optimised versions of the Ate and twisted Ate pairings
    • Galbraith, S.D, ed, Cryptography and Coding 2007, Springer, Heidelberg
    • Matsuda, S., Kanayama, N., Hess, F., Okamoto, E.: Optimised versions of the Ate and twisted Ate pairings. In: Galbraith, S.D. (ed.) Cryptography and Coding 2007. LNCS, vol. 4887, pp. 302-312. Springer, Heidelberg (2007), http://eprint.iacr.org/2007/013
    • (2007) LNCS , vol.4887 , pp. 302-312
    • Matsuda, S.1    Kanayama, N.2    Hess, F.3    Okamoto, E.4
  • 23
    • 22144445920 scopus 로고    scopus 로고
    • The Weil pairing, and its efficient calculation
    • Miller, V.S.: The Weil pairing, and its efficient calculation. Journal of Cryptology 17(4), 235-261 (2004)
    • (2004) Journal of Cryptology , vol.17 , Issue.4 , pp. 235-261
    • Miller, V.S.1
  • 24
    • 33748975339 scopus 로고    scopus 로고
    • Monagan, M., Pearce, R.: Rational simplification modulo a polynomial ideal. In: ISSAC 2006, pp. 239-245. ACM, New York (2006)
    • Monagan, M., Pearce, R.: Rational simplification modulo a polynomial ideal. In: ISSAC 2006, pp. 239-245. ACM, New York (2006)
  • 25
    • 69949146543 scopus 로고    scopus 로고
    • Implementing cryptographic pairings: A MAGMA tutorial. Cryptology ePrint Archive
    • Report 2009/072
    • Perez, L.J.D., Kachisa, E.J., Scott, M.: Implementing cryptographic pairings: a MAGMA tutorial. Cryptology ePrint Archive, Report 2009/072 (2009), http://eprint.iacr.org/2009/072
    • (2009)
    • Perez, L.J.D.1    Kachisa, E.J.2    Scott, M.3
  • 26
    • 3142749682 scopus 로고    scopus 로고
    • Faster identity based encryption
    • Scott, M.: Faster identity based encryption. Electronics Letters 40(14), 861-862 (2004)
    • (2004) Electronics Letters , vol.40 , Issue.14 , pp. 861-862
    • Scott, M.1
  • 27
    • 33646843808 scopus 로고    scopus 로고
    • Faster pairings using an elliptic curve with an efficient endomorphism
    • Maitra, S, Veni Madhavan, C.E, Venkatesan, R, eds, INDOCRYPT 2005, Springer, Heidelberg
    • Scott, M.: Faster pairings using an elliptic curve with an efficient endomorphism. In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 258-269. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3797 , pp. 258-269
    • Scott, M.1
  • 28
    • 69949151619 scopus 로고    scopus 로고
    • Fast hashing to G2 on pairing friendly curves. Cryptology ePrint Archive
    • Report 2008/530
    • Scott, M., Benger, N., Charlemagne, M., Perez, L.J.D., Kachisa, E.J.: Fast hashing to G2 on pairing friendly curves. Cryptology ePrint Archive, Report 2008/530 (2008), http://eprint.iacr.org/2008/530
    • (2008)
    • Scott, M.1    Benger, N.2    Charlemagne, M.3    Perez, L.J.D.4    Kachisa, E.J.5
  • 29
    • 71049187903 scopus 로고    scopus 로고
    • Optimal pairings. Cryptology ePrint Archive
    • Report 2008/096
    • Vercauteren, F.: Optimal pairings. Cryptology ePrint Archive, Report 2008/096 (2008), http://eprint.iacr.org/2008/096
    • (2008)
    • Vercauteren, F.1
  • 30
    • 71949084487 scopus 로고    scopus 로고
    • A note on the Ate pairing. Cryptology ePrint Archive
    • Report 2007/247
    • Zhao, C.A., Zhang, F., Huang, J.: A note on the Ate pairing. Cryptology ePrint Archive, Report 2007/247 (2007), http://eprint.iacr.org/2007/247
    • (2007)
    • Zhao, C.A.1    Zhang, F.2    Huang, J.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.