-
2
-
-
27244435853
-
A note on efficient computation of cube roots in characteristic 3. Cryptology ePrint Archive
-
Report 2004/305
-
Barreto, P.S.L.M.: A note on efficient computation of cube roots in characteristic 3. Cryptology ePrint Archive, Report 2004/305 (2004)
-
(2004)
-
-
Barreto, P.S.L.M.1
-
3
-
-
33847698965
-
-
Barreto, P.S.L.M., Galbraith, S.D., Ó hÉigeartaigh, C., Scott, M.: Efficient pairing computation on supersingular Abelian varieties. Designs, Codes and Cryptography 42, 239-271 (2007)
-
Barreto, P.S.L.M., Galbraith, S.D., Ó hÉigeartaigh, C., Scott, M.: Efficient pairing computation on supersingular Abelian varieties. Designs, Codes and Cryptography 42, 239-271 (2007)
-
-
-
-
4
-
-
84937428623
-
Efficient algorithms for pairing-based cryptosystems
-
Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
-
Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354-368. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 354-368
-
-
Barreto, P.S.L.M.1
Kim, H.Y.2
Lynn, B.3
Scott, M.4
-
5
-
-
33745604534
-
-
Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, 3897, pp. 319-331. Springer, Heidelberg (2006)
-
Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319-331. Springer, Heidelberg (2006)
-
-
-
-
6
-
-
52149094576
-
-
3m. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, 5209, pp. 297-315. Springer, Heidelberg (2008)
-
3m. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 297-315. Springer, Heidelberg (2008)
-
-
-
-
7
-
-
54049118059
-
T pairing in characteristic three
-
T pairing in characteristic three. IEEE Transactions on Computers 57(11), 1454-1468 (2008)
-
(2008)
IEEE Transactions on Computers
, vol.57
, Issue.11
, pp. 1454-1468
-
-
Beuchat, J.-L.1
Brisebarre, N.2
Detrey, J.3
Okamoto, E.4
Shirase, M.5
Takagi, T.6
-
8
-
-
70350614536
-
-
Beuchat, J.-L., Detrey, J., Estibals, N., Okamoto, E., Rodríguez-Henríquez, F.: Hardware accelerator for the Tate pairing in characteristic three based on Karatsuba-Ofman multipliers. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, 5747, pp. 225-239. Springer, Heidelberg (2009)
-
Beuchat, J.-L., Detrey, J., Estibals, N., Okamoto, E., Rodríguez-Henríquez, F.: Hardware accelerator for the Tate pairing in characteristic three based on Karatsuba-Ofman multipliers. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 225-239. Springer, Heidelberg (2009)
-
-
-
-
9
-
-
0345490614
-
p - x + d
-
Laih, C.-S, ed, ASIACRYPT 2003, Springer, Heidelberg
-
p - x + d. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 111-123. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2894
, pp. 111-123
-
-
Duursma, I.1
Lee, H.S.2
-
10
-
-
3242670828
-
Field inversion and point halving revisited
-
Fong, K., Hankerson, D., López, J., Menezes, A.: Field inversion and point halving revisited. IEEE Transactions on Computers 53(8), 1047-1059 (2004)
-
(2004)
IEEE Transactions on Computers
, vol.53
, Issue.8
, pp. 1047-1059
-
-
Fong, K.1
Hankerson, D.2
López, J.3
Menezes, A.4
-
11
-
-
82955246861
-
-
Galbraith, S.D., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, 2369, pp. 324-337. Springer, Heidelberg (2002)
-
Galbraith, S.D., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 324-337. Springer, Heidelberg (2002)
-
-
-
-
12
-
-
70350639753
-
On software parallel implementation of cryptographic pairings
-
SAC, Springer, Heidelberg
-
Grabher, P., Großschädl, J., Page, D.: On software parallel implementation of cryptographic pairings. In: SAC 2008. LNCS, vol. 5381, pp. 34-49. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5381
, pp. 34-49
-
-
Grabher, P.1
Großschädl, J.2
Page, D.3
-
13
-
-
33847730030
-
On small characteristic algebraic tori in pairing-based cryptography
-
Granger, R., Page, D., Stam, M.: On small characteristic algebraic tori in pairing-based cryptography. LMS Journal of Computation and Mathematics 9, 64-85 (2006)
-
(2006)
LMS Journal of Computation and Mathematics
, vol.9
, pp. 64-85
-
-
Granger, R.1
Page, D.2
Stam, M.3
-
15
-
-
85099427145
-
-
Hankerson, D., López Hernandez, J., Menezes, A.J.: Software implementation of elliptic curve cryptography over binary fields. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, 1965, pp. 1-24. Springer, Heidelberg (2000)
-
Hankerson, D., López Hernandez, J., Menezes, A.J.: Software implementation of elliptic curve cryptography over binary fields. In: Paar, C., Koç, Ç.K. (eds.) CHES 2000. LNCS, vol. 1965, pp. 1-24. Springer, Heidelberg (2000)
-
-
-
-
16
-
-
84865492425
-
Software Implementation of Pairings
-
ch. 12, pp, IOS Press, Amsterdam
-
Hankerson, D., Menezes, A., Scott, M.: Software Implementation of Pairings. Cryptology and Information Security Series, ch. 12, pp. 188-206. IOS Press, Amsterdam (2009)
-
(2009)
Cryptology and Information Security Series
, pp. 188-206
-
-
Hankerson, D.1
Menezes, A.2
Scott, M.3
-
17
-
-
0037743010
-
Software implementation of finite fields of characteristic three, for use in pairing-based cryptosystems
-
Harrison, K., Page, D., Smart, N.P.: Software implementation of finite fields of characteristic three, for use in pairing-based cryptosystems. LMS Journal of Computation and Mathematics 5, 181-193 (2002)
-
(2002)
LMS Journal of Computation and Mathematics
, vol.5
, pp. 181-193
-
-
Harrison, K.1
Page, D.2
Smart, N.P.3
-
18
-
-
52149117639
-
-
Hess, F.: Pairing lattices. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, 5209, pp. 18-38. Springer, Heidelberg (2008)
-
Hess, F.: Pairing lattices. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 18-38. Springer, Heidelberg (2008)
-
-
-
-
19
-
-
33846452379
-
The Eta pairing revisited
-
Hess, F., Smart, N., Vercauteren, F.: The Eta pairing revisited. IEEE Transactions on Information Theory 52(10), 4595-4602 (2006)
-
(2006)
IEEE Transactions on Information Theory
, vol.52
, Issue.10
, pp. 4595-4602
-
-
Hess, F.1
Smart, N.2
Vercauteren, F.3
-
20
-
-
70350601249
-
Designing an ASIP for cryptographic pairings over Barreto-Naehrig curves. Cryptology ePrint Archive
-
Report 2009/056
-
Kammler, D., Zhang, D., Schwabe, P., Scharwaechter, H., Langenberg, M., Auras, D., Ascheid, G., Leupers, R., Mathar, R., Meyr, H.: Designing an ASIP for cryptographic pairings over Barreto-Naehrig curves. Cryptology ePrint Archive, Report 2009/056 (2009)
-
(2009)
-
-
Kammler, D.1
Zhang, D.2
Schwabe, P.3
Scharwaechter, H.4
Langenberg, M.5
Auras, D.6
Ascheid, G.7
Leupers, R.8
Mathar, R.9
Meyr, H.10
-
21
-
-
52149105427
-
-
m) using minimum number of logical instructions for GF(3)-addition. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, 5209, pp. 282-296. Springer, Heidelberg (2008)
-
m) using minimum number of logical instructions for GF(3)-addition. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 282-296. Springer, Heidelberg (2008)
-
-
-
-
22
-
-
84947777892
-
2m
-
Roy, B.K, Okamoto, E, eds, INDOCRYPT 2000, Springer, Heidelberg
-
2m. In: Roy, B.K., Okamoto, E. (eds.) INDOCRYPT 2000. LNCS, vol. 1977, pp. 203-212. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1977
, pp. 203-212
-
-
López, J.1
Dahab, R.2
-
24
-
-
22144445920
-
The Weil pairing, and its efficient calculation
-
Miller, V.S.: The Weil pairing, and its efficient calculation. Journal of Cryptology 17(4), 235-261 (2004)
-
(2004)
Journal of Cryptology
, vol.17
, Issue.4
, pp. 235-261
-
-
Miller, V.S.1
-
25
-
-
71549121152
-
-
Ó hÉigeartaigh, C.: Pairing Computation on Hyperelliptic Curves of Genus 2. PhD thesis, Dublin City University (2006)
-
Ó hÉigeartaigh, C.: Pairing Computation on Hyperelliptic Curves of Genus 2. PhD thesis, Dublin City University (2006)
-
-
-
-
26
-
-
84957657892
-
Fast key exchange with elliptic curve systems
-
Coppersmith, D, ed, CRYPTO 1995, Springer, Heidelberg
-
Schroeppel, R., Orman, H., O'Malley, S.W., Spatscheck, O.: Fast key exchange with elliptic curve systems. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 43-56. Springer, Heidelberg (1995)
-
(1995)
LNCS
, vol.963
, pp. 43-56
-
-
Schroeppel, R.1
Orman, H.2
O'Malley, S.W.3
Spatscheck, O.4
-
27
-
-
65249106572
-
Efficient computation of Eta pairing over binary field with Vandermonde matrix
-
Shirase, M., Takagi, T., Choi, D., Han, D., Kim, H.: Efficient computation of Eta pairing over binary field with Vandermonde matrix. ETRI Journal 31(2), 129-139 (2009)
-
(2009)
ETRI Journal
, vol.31
, Issue.2
, pp. 129-139
-
-
Shirase, M.1
Takagi, T.2
Choi, D.3
Han, D.4
Kim, H.5
-
28
-
-
68949189663
-
Reconfigurable computing approach for Tate pairing cryptosystems over binary fields
-
Shu, C., Kwon, S., Gaj, K.: Reconfigurable computing approach for Tate pairing cryptosystems over binary fields. IEEE Transactions on Computers 58(9), 1221-1237 (2009)
-
(2009)
IEEE Transactions on Computers
, vol.58
, Issue.9
, pp. 1221-1237
-
-
Shu, C.1
Kwon, S.2
Gaj, K.3
-
29
-
-
71049187903
-
Optimal pairings. Cryptology ePrint Archive
-
Report 2008/096
-
Vercauteren, F.: Optimal pairings. Cryptology ePrint Archive, Report 2008/096 (2008)
-
(2008)
-
-
Vercauteren, F.1
|