-
1
-
-
23044441343
-
-
Boca Raton, FL: Chapman and Hall/CRC, Discrete Mathematics and its Applications (Boca Raton)
-
R. Avanzi, H. Cohen, C. Doche, G. Frey, T. Lange, K. Nguyen, and F. Vercauteren, Handbook of Elliptic and Hyperelliptic Curve Cryptography. Boca Raton, FL: Chapman and Hall/CRC, 2006, Discrete Mathematics and its Applications (Boca Raton).
-
(2006)
Handbook of Elliptic and Hyperelliptic Curve Cryptography
-
-
Avanzi, R.1
Cohen, H.2
Doche, C.3
Frey, G.4
Lange, T.5
Nguyen, K.6
Vercauteren, F.7
-
2
-
-
33847698965
-
Efficient pairing computation on supersingular abelian varieties
-
P. S. L. M. Barreto, S. Galbraith, C. Ó. hÉigeartaigh, and M. Scott, "Efficient pairing computation on supersingular abelian varieties," Designs, Codes Cryptogr., vol. 42, no. 3, pp. 239-271, 2007.
-
(2007)
Designs, Codes Cryptogr.
, vol.42
, Issue.3
, pp. 239-271
-
-
Barreto, P.S.L.M.1
Galbraith, S.2
Héigeartaigh, C.Ó.3
Scott, M.4
-
3
-
-
84937428623
-
Efficient algorithms for pairing-based cryptosystems
-
New York: Springer, Lecture Notes in Computer Science
-
P. S. L. M. Barreto, H. Y. Kim, B. Lynn, and M. Scott, "Efficient algorithms for pairing-based cryptosystems," in CRYPTO 2002. New York: Springer, 2002, vol. 2442, Lecture Notes in Computer Science, pp. 354-368.
-
(2002)
CRYPTO 2002
, vol.2442
, pp. 354-368
-
-
Barreto, P.S.L.M.1
Kim, H.Y.2
Lynn, B.3
Scott, M.4
-
4
-
-
33745604534
-
Pairing-friendly elliptic curves of prime order
-
New York: Springer, Lecture Notes in Computer Science
-
P. S. L. M. Barreto and M. Naehrig, "Pairing-friendly elliptic curves of prime order," in SAC 2005 - Selected Areas in Cryptography. New York: Springer, 2006, vol. 3897, Lecture Notes in Computer Science, pp. 319-331.
-
(2006)
SAC 2005- Selected Areas in Cryptography
, vol.3897
, pp. 319-331
-
-
Barreto, P.S.L.M.1
Naehrig, M.2
-
5
-
-
0031232428
-
The Magma algebra system. I. The user language
-
W. Bosma, J. Cannon, and C. Playoust, "The Magma algebra system. I. The user language," J. Symbolic Comput., vol. 24, no. 3-4, pp. 235-265, 1997.
-
(1997)
J. Symbolic Comput.
, vol.24
, Issue.3-4
, pp. 235-265
-
-
Bosma, W.1
Cannon, J.2
Playoust, C.3
-
6
-
-
23944463638
-
Elliptic curves suitable for pairing based cryptography
-
F. Brezing and A. Weng, "Elliptic curves suitable for pairing based cryptography," Designs, Codes Cryptogr., vol. 37, no. 1, pp. 133-141, 2005.
-
(2005)
Designs, Codes Cryptogr.
, vol.37
, Issue.1
, pp. 133-141
-
-
Brezing, F.1
Weng, A.2
-
7
-
-
0345490614
-
P - x + d
-
New York: Springer, Lecture Notes in Computer Science
-
P - x + d," in ASIACRYPT 2003. New York: Springer, 2003, vol. 2894, Lecture Notes in Computer Science, pp. 111-123.
-
(2003)
ASIACRYPT 2003
, vol.2894
, pp. 111-123
-
-
Duursma, I.M.1
Lee, H.-S.2
-
8
-
-
33746705572
-
Constructing pairing-friendly elliptic curves with embedding degree 10
-
Lecture Notes in Computer Science
-
D. Freeman, "Constructing pairing-friendly elliptic curves with embedding degree 10," in Algorithmic Number Theory Symposium - ANTS-VII, 2006, vol. 4076, Lecture Notes in Computer Science, pp. 452-465.
-
(2006)
Algorithmic Number Theory Symposium - ANTS-VII
, vol.4076
, pp. 452-465
-
-
Freeman, D.1
-
9
-
-
40249083661
-
A taxonomy of pairing-friendly elliptic curves
-
to be published
-
D. Freeman, M. Scott, and E. Teske, "A taxonomy of pairing-friendly elliptic curves," J. Cryptol., 2009, to be published.
-
(2009)
J. Cryptol.
-
-
Freeman, D.1
Scott, M.2
Teske, E.3
-
10
-
-
84968502759
-
A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
-
G. Frey and H.-G. Rück, "A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves," Math. Comp., vol. 62, no. 206, pp. 865-874, 1994.
-
(1994)
Math. Comp.
, vol.62
, Issue.206
, pp. 865-874
-
-
Frey, G.1
Rück, H.-G.2
-
11
-
-
84946832010
-
Supersingular curves in cryptography
-
New York: Springer-Verlag, Lecture Notes in Computer Science
-
S. D. Galbraith, "Supersingular curves in cryptography," in ASI-ACRYPT 2001. New York: Springer-Verlag, 2002, vol. 2248, Lecture Notes in Computer Science, pp. 495-513.
-
(2002)
ASI-ACRYPT 2001
, vol.2248
, pp. 495-513
-
-
Galbraith, S.D.1
-
12
-
-
33746054375
-
Pairings
-
Cambridge, U.K.: Cambridge Univ. Press, London Math. Soc. Lecture Note Ser.
-
S. D. Galbraith, "Pairings," in Advances in elliptic curve cryptography. Cambridge, U.K.: Cambridge Univ. Press, 2005, vol. 317, London Math. Soc. Lecture Note Ser., pp. 183-213.
-
(2005)
Advances in Elliptic Curve Cryptography
, vol.317
, pp. 183-213
-
-
Galbraith, S.D.1
-
13
-
-
82955246861
-
Implementing the Tate pairing
-
Lecture Notes in Computer Science
-
S. D. Galbraith, K. Harrison, and S. Soldera, "Implementing the Tate pairing," in Proc. Algor. Number Theory Symp.-ANTS V, 2002, vol. 2369, Lecture Notes in Computer Science, pp. 324-337.
-
(2002)
Proc. Algor. Number Theory Symp.-ANTS V
, vol.2369
, pp. 324-337
-
-
Galbraith, S.D.1
Harrison, K.2
Soldera, S.3
-
14
-
-
73849141224
-
Hyperelliptic pairings
-
New York: Springer-Verlag, Lecture Notes in Computer Science
-
S. D. Galbraith, F. Hess, and F. Vercauteren, "Hyperelliptic pairings," in Pairing 2007. New York: Springer-Verlag, 2007, vol. 2575, Lecture Notes in Computer Science, pp. 108-131.
-
(2007)
Pairing 2007
, vol.2575
, pp. 108-131
-
-
Galbraith, S.D.1
Hess, F.2
Vercauteren, F.3
-
15
-
-
38049150652
-
Ate pairing on hyperelliptic curves
-
New York: Springer-Verlag, Lecture Notes in Computer Science
-
R. Granger, F. Hess, R. Oyono, N. Thériault, and F. Vercauteren, "Ate pairing on hyperelliptic curves," in EUROCRYPT 2007. New York: Springer-Verlag, 2007, vol. 4515, Lecture Notes in Computer Science, pp. 430-447.
-
(2007)
EUROCRYPT 2007
, vol.4515
, pp. 430-447
-
-
Granger, R.1
Hess, F.2
Oyono, R.3
Thériault, N.4
Vercauteren, F.5
-
16
-
-
52149117639
-
Pairing lattices
-
Springer-Verlag, Lecture Notes in Computer Science
-
F. Hess, "Pairing lattices," in Pairing 2009. : Springer-Verlag, 2009, vol. 5209, Lecture Notes in Computer Science, pp. 18-38.
-
(2009)
Pairing 2009
, vol.5209
, pp. 18-38
-
-
Hess, F.1
-
17
-
-
33846452379
-
The Eta-pairing revisited
-
F. Hess, N. Smart, and F. Vercauteren, "The Eta-pairing revisited," IEEE Trans. Inf. Theory, vol. 52, pp. 4595-4602, 2006.
-
(2006)
IEEE Trans. Inf. Theory
, vol.52
, pp. 4595-4602
-
-
Hess, F.1
Smart, N.2
Vercauteren, F.3
-
19
-
-
0343736058
-
The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm
-
R. Balasubramanian and N. Koblitz, "The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm," J. Cryptology, vol. 11, no. 2, pp. 141-145, 1998.
-
(1998)
J. Cryptology
, vol.11
, Issue.2
, pp. 141-145
-
-
Balasubramanian, R.1
Koblitz, N.2
-
21
-
-
38349033352
-
Optimised versions of the Ate and twisted Ate pairings
-
Lecture Notes in Computer Science
-
S. Matsuda, N. Kanayama, F. Hess, and E. Okamoto, "Optimised versions of the Ate and twisted Ate pairings," in Proc. The 11th IMA Int. Conf. Cryptogr. Coding, 2007, vol. 4887, Lecture Notes in Computer Science, pp. 302-312.
-
(2007)
Proc. the 11th IMA Int. Conf. Cryptogr. Coding
, vol.4887
, pp. 302-312
-
-
Matsuda, S.1
Kanayama, N.2
Hess, F.3
Okamoto, E.4
-
23
-
-
22144445920
-
The Weil pairing, and its efficient calculation
-
V. S. Miller, "The Weil pairing, and its efficient calculation," J. Cryptol., vol. 17, no. 4, pp. 235-261, 2004.
-
(2004)
J. Cryptol.
, vol.17
, Issue.4
, pp. 235-261
-
-
Miller, V.S.1
-
24
-
-
0004093370
-
-
Leipzig und Berlin: Druck und Verlag von B.G. Teubner
-
H. Minkowski, Geometrie der Zahlen. Leipzig und Berlin: Druck und Verlag von B.G. Teubner, 1910.
-
(1910)
Geometrie der Zahlen
-
-
Minkowski, H.1
-
25
-
-
58349108198
-
Rigorous and efficient short lattice vectors enumeration
-
New York: Springer-Verlag, Lecture Notes in Computer Science
-
X. Pujol and D. Stehlé, "Rigorous and efficient short lattice vectors enumeration," in ASIACRYPT 2008. New York: Springer-Verlag, 2008, vol. 5350, Lecture Notes in Computer Science, pp. 390-405.
-
(2008)
ASIACRYPT 2008
, vol.5350
, pp. 390-405
-
-
Pujol, X.1
Stehlé, D.2
-
26
-
-
33646843808
-
Faster pairings using an elliptic curve with an efficient endomorphism
-
New York: Springer-Verlag, Lecture Notes in Computer Science
-
M. Scott, "Faster pairings using an elliptic curve with an efficient endomorphism," in INDOCRYPT 2005. New York: Springer-Verlag, 2005, vol. 3797, Lecture Notes in Computer Science, pp. 258-269.
-
(2005)
INDOCRYPT 2005
, vol.3797
, pp. 258-269
-
-
Scott, M.1
|