-
2
-
-
27244435853
-
A note on efficient computation of cube roots in characteristic 3
-
Barreto PSLM. A note on efficient computation of cube roots in characteristic 3. Cryptology ePrint archive, report 2004/305, 2004.
-
(2004)
Cryptology ePrint archive, report 2004
, vol.305
-
-
Barreto, P.S.L.M.1
-
4
-
-
84937428623
-
Efficient algorithms for pairing-based cryptosystems
-
Advances in cryptology - CRYPTO 2002. Yung M. (Ed), Springer
-
Barreto P.S.L.M., Kim H.Y., Lynn B., and Scott M. Efficient algorithms for pairing-based cryptosystems. In: Yung M. (Ed). Advances in cryptology - CRYPTO 2002. Lecture notes in computer science vol. 2442 (2002), Springer 354-368
-
(2002)
Lecture notes in computer science
, vol.2442
, pp. 354-368
-
-
Barreto, P.S.L.M.1
Kim, H.Y.2
Lynn, B.3
Scott, M.4
-
6
-
-
52149094576
-
3m
-
Galbraith S.D., and Paterson K.G. (Eds), Springer-Verlag, Berlin Heidelberg
-
3m. In: Galbraith S.D., and Paterson K.G. (Eds). Proceedings of pairing 2008, Lecture Notes in Computer Science Vol. 5209 (2008), Springer-Verlag, Berlin Heidelberg 297-315
-
(2008)
Proceedings of pairing 2008, Lecture Notes in Computer Science
, vol.5209
, pp. 297-315
-
-
Beuchat, J.-L.1
Brisebarre, N.2
Detrey, J.3
Okamoto, E.4
Rodríguez-Henríquez, F.5
-
8
-
-
38149033707
-
T pairing in characteristic three
-
Proceedings of Waifi 2007. Carlet C., and Sunar B. (Eds), Springer
-
T pairing in characteristic three. In: Carlet C., and Sunar B. (Eds). Proceedings of Waifi 2007. Lecture notes in computer science vol. 4547 (2007), Springer 25-39
-
(2007)
Lecture notes in computer science
, vol.4547
, pp. 25-39
-
-
Beuchat, J.-L.1
Brisebarre, N.2
Shirase, M.3
Takagi, T.4
Okamoto, E.5
-
10
-
-
36048945144
-
T pairing calculation in characteristic three and its hardware implementation
-
Kornerup P, Muller J-M, editors, IEEE Computer Society;
-
T pairing calculation in characteristic three and its hardware implementation. In: Kornerup P, Muller J-M, editors. Proceedings of the 18th IEEE symposium on computer arithmetic. IEEE Computer Society; 2007. p. 97-104.
-
(2007)
Proceedings of the 18th IEEE symposium on computer arithmetic
, pp. 97-104
-
-
Beuchat, J.-L.1
Shirase, M.2
Takagi, T.3
Okamoto, E.4
-
11
-
-
84874324906
-
Identity-based encryption from the Weil pairing
-
Advances in cryptology - CRYPTO 2001. Kilian J. (Ed), Springer
-
Boneh D., and Franklin M. Identity-based encryption from the Weil pairing. In: Kilian J. (Ed). Advances in cryptology - CRYPTO 2001. Lecture notes in computer science vol. 2139 (2001), Springer 213-229
-
(2001)
Lecture notes in computer science
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
12
-
-
33745166648
-
Collusion resistant broadcast encryption with short ciphertexts and private keys
-
Advnces in cryptology - CRYPTO 2005. Shoup V. (Ed), Springer
-
Boneh D., Gentry C., and Waters B. Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Shoup V. (Ed). Advnces in cryptology - CRYPTO 2005. Lecture notes in computer science vol. 3621 (2005), Springer 258-275
-
(2005)
Lecture notes in computer science
, vol.3621
, pp. 258-275
-
-
Boneh, D.1
Gentry, C.2
Waters, B.3
-
13
-
-
84946840347
-
Short signatures from the Weil pairing
-
Advances in cryptology - ASIACRYPT 2001. Boyd C. (Ed), Springer
-
Boneh D., Lynn B., and Shacham H. Short signatures from the Weil pairing. In: Boyd C. (Ed). Advances in cryptology - ASIACRYPT 2001. Lecture notes in computer science vol. 2248 (2001), Springer 514-532
-
(2001)
Lecture notes in computer science
, vol.2248
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
15
-
-
0345490614
-
p - x + d
-
Advances in cryptology- ASIACRYPT 2003. Laih C.S. (Ed), Springer
-
p - x + d. In: Laih C.S. (Ed). Advances in cryptology- ASIACRYPT 2003. Lecture notes in computer science vol. 2894 (2003), Springer 111-123
-
(2003)
Lecture notes in computer science
, vol.2894
, pp. 111-123
-
-
Duursma, I.1
Lee, H.S.2
-
17
-
-
3242670828
-
Field inversion and point halving revisited
-
Fong K., Hankerson D., López J., and Menezes A. Field inversion and point halving revisited. IEEE Trans Comput 53 8 (2004) 1047-1059
-
(2004)
IEEE Trans Comput
, vol.53
, Issue.8
, pp. 1047-1059
-
-
Fong, K.1
Hankerson, D.2
López, J.3
Menezes, A.4
-
18
-
-
84968502759
-
A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
-
Frey G., and Rück H.-G. A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Math Comput 62 206 (1994) 865-874
-
(1994)
Math Comput
, vol.62
, Issue.206
, pp. 865-874
-
-
Frey, G.1
Rück, H.-G.2
-
19
-
-
82955246861
-
Implementing the Tate pairing
-
Algorithmic number theory - ANTS V. Fieker C., and Kohel D.R. (Eds), Springer
-
Galbraith S.D., Harrison K., and Soldera D. Implementing the Tate pairing. In: Fieker C., and Kohel D.R. (Eds). Algorithmic number theory - ANTS V. Lecture notes in computer science vol. 2369 (2002), Springer 324-337
-
(2002)
Lecture notes in computer science
, vol.2369
, pp. 324-337
-
-
Galbraith, S.D.1
Harrison, K.2
Soldera, D.3
-
20
-
-
38549102459
-
36 m
-
Selected areas in cryptography - SAC 2007. Adams C., Miri A., and Wiener M. (Eds), Springer
-
36 m. In: Adams C., Miri A., and Wiener M. (Eds). Selected areas in cryptography - SAC 2007. Lecture notes in computer science vol. 4876 (2007), Springer 173-183
-
(2007)
Lecture notes in computer science
, vol.4876
, pp. 173-183
-
-
Gorla, E.1
Puttmann, C.2
Shokrollahi, J.3
-
21
-
-
27244436453
-
Hardware acceleration of the Tate pairing in characteristic three
-
Cryptographic hardware and embedded systems - CHES 2005. Rao J.R., and Sunar B. (Eds), Springer
-
Grabher P., and Page D. Hardware acceleration of the Tate pairing in characteristic three. In: Rao J.R., and Sunar B. (Eds). Cryptographic hardware and embedded systems - CHES 2005. Lecture notes in computer science vol. 3659 (2005), Springer 398-411
-
(2005)
Lecture notes in computer science
, vol.3659
, pp. 398-411
-
-
Grabher, P.1
Page, D.2
-
22
-
-
33746734238
-
High security pairing-based cryptography revisited
-
Algorithmic number theory - ANTS VII. Hess F., Pauli S., and Pohst M. (Eds), Springer
-
Granger R., Page D., and Smart N.P. High security pairing-based cryptography revisited. In: Hess F., Pauli S., and Pohst M. (Eds). Algorithmic number theory - ANTS VII. Lecture notes in computer science vol. 4076 (2006), Springer 480-494
-
(2006)
Lecture notes in computer science
, vol.4076
, pp. 480-494
-
-
Granger, R.1
Page, D.2
Smart, N.P.3
-
23
-
-
33847730030
-
On small characteristic algebraic tori in pairing-based cryptography
-
Granger R., Page D., and Stam M. On small characteristic algebraic tori in pairing-based cryptography. LMS J Comput Math 9 (2006) 64-85
-
(2006)
LMS J Comput Math
, vol.9
, pp. 64-85
-
-
Granger, R.1
Page, D.2
Stam, M.3
-
24
-
-
33749536430
-
Efficient hardware implementation of finite fields with applications to cryptography
-
Guajardo J., Güneysu T., Kumar S., Paar C., and Pelzl J. Efficient hardware implementation of finite fields with applications to cryptography. Acta Appl Math 93 1-3 (2006) 75-118
-
(2006)
Acta Appl Math
, vol.93
, Issue.1-3
, pp. 75-118
-
-
Guajardo, J.1
Güneysu, T.2
Kumar, S.3
Paar, C.4
Pelzl, J.5
-
27
-
-
72449156286
-
-
Jiang J. Bilinear pairing (Eta_T pairing) IP core. Technical report, City University of Hong Kong, Department of Computer Science; May 2007.
-
Jiang J. Bilinear pairing (Eta_T pairing) IP core. Technical report, City University of Hong Kong, Department of Computer Science; May 2007.
-
-
-
-
28
-
-
84946844750
-
A one round protocol for tripartite Diffie-Hellman
-
Algorithmic number theory - ANTS IV. Bosma W. (Ed), Springer
-
Joux A. A one round protocol for tripartite Diffie-Hellman. In: Bosma W. (Ed). Algorithmic number theory - ANTS IV. Lecture notes in computer science vol. 1838 (2000), Springer 385-394
-
(2000)
Lecture notes in computer science
, vol.1838
, pp. 385-394
-
-
Joux, A.1
-
29
-
-
33749017046
-
m) Tate pairing architecture
-
International workshop on applied reconfigurable computing (ARC 2006). Bertels K., Cardoso J.M.P., and Vassiliadis S. (Eds), Springer
-
m) Tate pairing architecture. In: Bertels K., Cardoso J.M.P., and Vassiliadis S. (Eds). International workshop on applied reconfigurable computing (ARC 2006). Lecture notes in computer science vol. 3985 (2006), Springer 358-369
-
(2006)
Lecture notes in computer science
, vol.3985
, pp. 358-369
-
-
Keller, M.1
Kerins, T.2
Crowe, F.3
Marnane, W.P.4
-
31
-
-
27244434197
-
Efficient hardware for the Tate pairing calculation in characteristic three
-
Cryptographic hardware and embedded systems - CHES 2005. Rao J.R., and Sunar B. (Eds), Springer
-
Kerins T., Marnane W.P., Popovici E.M., and Barreto P.S.L.M. Efficient hardware for the Tate pairing calculation in characteristic three. In: Rao J.R., and Sunar B. (Eds). Cryptographic hardware and embedded systems - CHES 2005. Lecture notes in computer science vol. 3659 (2005), Springer 412-426
-
(2005)
Lecture notes in computer science
, vol.3659
, pp. 412-426
-
-
Kerins, T.1
Marnane, W.P.2
Popovici, E.M.3
Barreto, P.S.L.M.4
-
32
-
-
31344437951
-
Pairing-based cryptography at high security levels
-
Cryptography and coding. Smart N.P. (Ed), Springer
-
Koblitz N., and Menezes A. Pairing-based cryptography at high security levels. In: Smart N.P. (Ed). Cryptography and coding. Lecture notes in computer science vol. 3796 (2005), Springer 13-36
-
(2005)
Lecture notes in computer science
, vol.3796
, pp. 13-36
-
-
Koblitz, N.1
Menezes, A.2
-
33
-
-
50649116562
-
An efficient hardware implementation of the Tate pairing in characteristic three
-
Prasolova-Førland E, Popescu M, editors, IEEE Computer Society;
-
Kömürcü G, Savas E. An efficient hardware implementation of the Tate pairing in characteristic three. In: Prasolova-Førland E, Popescu M, editors. Proceedings of the 3rd international conference on systems - ICONS 2008. IEEE Computer Society; 2008. p. 23-8.
-
(2008)
Proceedings of the 3rd international conference on systems - ICONS
, pp. 23-28
-
-
Kömürcü, G.1
Savas, E.2
-
34
-
-
26444543201
-
Efficient Tate pairing computation for elliptic curves over binary fields
-
Information security and privacy - ACISP 2005. Boyd C., and González Nieto J.M. (Eds), Springer
-
Kwon S. Efficient Tate pairing computation for elliptic curves over binary fields. In: Boyd C., and González Nieto J.M. (Eds). Information security and privacy - ACISP 2005. Lecture notes in computer science vol. 3574 (2005), Springer 134-145
-
(2005)
Lecture notes in computer science
, vol.3574
, pp. 134-145
-
-
Kwon, S.1
-
35
-
-
54049099571
-
FPGA implementations of elliptic curve cryptography and Tate pairing over a binary field
-
Li H., Huang J., Sweany P., and Huang D. FPGA implementations of elliptic curve cryptography and Tate pairing over a binary field. J Syst Archit 54 (2008) 1077-1088
-
(2008)
J Syst Archit
, vol.54
, pp. 1077-1088
-
-
Li, H.1
Huang, J.2
Sweany, P.3
Huang, D.4
-
36
-
-
0027662341
-
Reducing elliptic curves logarithms to logarithms in a finite field
-
Menezes A., Okamoto T., and Vanstone S.A. Reducing elliptic curves logarithms to logarithms in a finite field. IEEE Trans Infor Theory 39 5 (1993) 1639-1646
-
(1993)
IEEE Trans Infor Theory
, vol.39
, Issue.5
, pp. 1639-1646
-
-
Menezes, A.1
Okamoto, T.2
Vanstone, S.A.3
-
38
-
-
22144445920
-
The Weil pairing, and its efficient calculation
-
Miller V.S. The Weil pairing, and its efficient calculation. J Cryptol 17 4 (2004) 235-261
-
(2004)
J Cryptol
, vol.17
, Issue.4
, pp. 235-261
-
-
Miller, V.S.1
-
42
-
-
43749084159
-
FPGA acceleration of the Tate pairing in characteristic 2
-
IEEE;
-
Ronan R, ÓhÉigeartaigh C, Murphy C, Scott M, Kerins T. FPGA acceleration of the Tate pairing in characteristic 2. In: Proceedings of the IEEE international conference on field programmable technology - FPT 2006. IEEE; 2006. p. 213-20.
-
(2006)
Proceedings of the IEEE international conference on field programmable technology - FPT
, pp. 213-220
-
-
Ronan, R.1
ÓhÉigeartaigh, C.2
Murphy, C.3
Scott, M.4
Kerins, T.5
-
43
-
-
33846379894
-
Hardware acceleration of the Tate pairing on a genus 2 hyperelliptic curve
-
Ronan R., ÓhÉigeartaigh C., Murphy C., Scott M., and Kerins T. Hardware acceleration of the Tate pairing on a genus 2 hyperelliptic curve. J Syst Archit 53 (2007) 85-98
-
(2007)
J Syst Archit
, vol.53
, pp. 85-98
-
-
Ronan, R.1
ÓhÉigeartaigh, C.2
Murphy, C.3
Scott, M.4
Kerins, T.5
-
47
-
-
0032115233
-
Low energy digit-serial/parallel finite field multipliers
-
Song L., and Parhi K.K. Low energy digit-serial/parallel finite field multipliers. J VLSI Signal Process 19 2 (1998) 149-166
-
(1998)
J VLSI Signal Process
, vol.19
, Issue.2
, pp. 149-166
-
-
Song, L.1
Parhi, K.K.2
-
48
-
-
23044474013
-
Evidence that XTR is more secure than supersingular elliptic curve cryptosystems
-
Verheul E.R. Evidence that XTR is more secure than supersingular elliptic curve cryptosystems. J Cryptol 17 4 (2004) 277-296
-
(2004)
J Cryptol
, vol.17
, Issue.4
, pp. 277-296
-
-
Verheul, E.R.1
|