-
1
-
-
0037623983
-
Identity-based encryption from the weil pairing
-
D. Boneh and M. Franklin, "Identity-based encryption from the weil pairing, " SIAM J. Comput., vol. 32, no. 3, pp. 586-614, 2003.
-
(2003)
SIAM J. Comput.
, vol.32
, Issue.3
, pp. 586-614
-
-
Boneh, D.1
Franklin, M.2
-
2
-
-
33847698965
-
-
Des. Codes Cryptogr.
-
P. Barreto, S. Galbraith, C. Óhéigeartaigh, and M. Scott, "Efficient pairing computation on supersingular abelian varieties, " Des. Codes Cryptogr., vol. 42, no. 3, pp. 239-271, 2007.
-
(2007)
Efficient Pairing Computation on Supersingular Abelian Varieties
, vol.42
, Issue.3
, pp. 239-271
-
-
Barreto, P.1
Galbraith, S.2
Óhéigeartaigh, C.3
Scott, M.4
-
3
-
-
84937428623
-
Efficient algorithms for pairing-based cryptosystems
-
LNCS 2442 2002
-
P. Barreto, H. Kim, B. Lynn, and M. Scott, "Efficient algorithms for pairing-based cryptosystems, " CRYPTO 2002, LNCS 2442, pp. 354-368, 2002.
-
(2002)
CRYPTO
, pp. 354-368
-
-
Barreto, P.1
Kim, H.2
Lynn, B.3
Scott, M.4
-
4
-
-
33745166648
-
Collusion resistant broadcast encryption with short ciphertexts and private keys
-
D. Boneh, C. Gentry, and B. Waters, "Collusion resistant broadcast encryption with short ciphertexts and private keys, " CRYPTO 2005, LNCS 3621, pp. 258-275, 2005.
-
(2005)
CRYPTO 2005, LNCS 3621
, pp. 258-275
-
-
Boneh, D.1
Gentry, C.2
Waters, B.3
-
5
-
-
36048945144
-
t pairing calculation in characteristic three and its hardware implementation
-
t pairing calculation in characteristic three and its hardware implementation, " 18th IEEE International Symposium on Computer Arithmetic, ARITH-18, pp. 97-104, 2007.
-
(2007)
18th IEEE International Symposium on Computer Arithmetic, ARITH-18
, pp. 97-104
-
-
Beuchat, J.-L.1
Shirase, M.2
Takagi, T.3
Okamoto, E.4
-
9
-
-
33847730030
-
On small characteristic algebraic tori in pairing-cased cryptography
-
R. Granger, D. Page, and M. Stam, "On small characteristic algebraic tori in pairing-cased cryptography, " LMS Journal of Computation and Mathematics, vol. 9, pp. 64-85, 2006.
-
(2006)
LMS Journal of Computation and Mathematics
, vol.9
, pp. 64-85
-
-
Granger, R.1
Page, D.2
Stam, M.3
-
12
-
-
71049153007
-
Efficient implementation of pairing on sensor nodes
-
T. Ishiguro, M. Shirase, and T. Takagi, "Efficient implementation of pairing on sensor nodes, " Applications of pairing-based cryptography, NIST, pp. 96-106, 2008.
-
(2008)
Applications of Pairing-based Cryptography, NIST
, pp. 96-106
-
-
Ishiguro, T.1
Shirase, M.2
Takagi, T.3
-
13
-
-
27244434197
-
Efficient hardware for the Tate pairing calculation in characteristic three
-
T. Kerins, W. Marnane, E. Popovici, and P. Barreto, "Efficient hardware for the Tate pairing calculation in characteristic three, " CHES 2005, LNCS 3659, pp. 412-426, 2005.
-
(2005)
CHES 2005, LNCS 3659
, pp. 412-426
-
-
Kerins, T.1
Marnane, W.2
Popovici, E.3
Barreto, P.4
-
15
-
-
85027182839
-
-
MICAz Hardware Description, Available at
-
MICAz Hardware Description, Available at http://www.xbow.jp/
-
-
-
-
17
-
-
56749118123
-
-
Cryptology ePrint Archive, Report 2007/020
-
L. Oliveira, D. Aranha, E. Morais, F. Daguano, J. López, and R, Dahab, "TinyTate: Identity-based encryption for sensor networks, " Cryptology ePrint Archive, Report 2007/020, 2007.
-
(2007)
TinyTate: Identity-based Encryption for Sensor Networks
-
-
Oliveira, L.1
Aranha, D.2
Morais, E.3
Daguano, F.4
López, J.5
Dahab, R.6
-
18
-
-
70349106477
-
-
Cryptology ePrint Archive, Report 2007/482
-
L. Oliveira, M. Scott, J. López, and R. Dahab, "TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks, " Cryptology ePrint Archive, Report 2007/482, 2007.
-
(2007)
TinyPBC: Pairings for Authenticated Identity-based Non-interactive Key Distribution in Sensor Networks
-
-
Oliveira, L.1
Scott, M.2
López, J.3
Dahab, R.4
-
20
-
-
84934300668
-
Computing cryptographic algorithms in portable and embedded devices
-
A. Ramachandran, Z. Zhou, and D. Huang, Computing cryptographic algorithms in portable and embedded devices, IEEE Portable, 2007.
-
(2007)
IEEE Portable
-
-
Ramachandran, A.1
Zhou, Z.2
Huang, D.3
-
21
-
-
4243082091
-
Security in wireless sensor networks
-
A. Perrig, J. Stankovic, and D. Wagner, "Security in wireless sensor networks, " Commun. ACM, vol. 47, no. 6, pp. 53-57, 2004.
-
(2004)
Commun. ACM
, vol.47
, Issue.6
, pp. 53-57
-
-
Perrig, A.1
Stankovic, J.2
Wagner, D.3
-
23
-
-
68149165367
-
m) on 8-bit micaz mote
-
May
-
m) on 8-bit micaz mote, " IEICE Trans. Inf. & Syst., vol. E91-D, no. 5, pp. 1338-1347, May 2008.
-
(2008)
IEICE Trans. Inf. & Syst.
, vol.E91-D
, Issue.5
, pp. 1338-1347
-
-
Seo, S.1
Han, D.-G.2
Kim, H.3
Hong, S.4
-
25
-
-
34548089294
-
-
Cryptology ePrint Archive, Report 2006/179
-
C. Shu, S. Kwon, and K. Gaj, "FPGA accelerated Tate pairing based cryptosystems over binary fields, " Cryptology ePrint Archive, Report 2006/179, 2006.
-
(2006)
FPGA Accelerated Tate Pairing based Cryptosystems over Binary Fields
-
-
Shu, C.1
Kwon, S.2
Gaj, K.3
-
26
-
-
49949100301
-
NanoECC: Testing the limits of elliptic curve cryptography in Sensor Networks
-
P. Szczechowiak, L. Oliveira, M. Scott, M. Collier, and R. Dahab, "NanoECC: Testing the limits of elliptic curve cryptography in Sensor Networks, " EWSN 2008, LNCS 4913, pp. 305-320, 2008.
-
(2008)
EWSN 2008, LNCS 4913
, pp. 305-320
-
-
Szczechowiak, P.1
Oliveira, L.2
Scott, M.3
Collier, M.4
Dahab, R.5
-
27
-
-
14844304757
-
TinyPK: Securing sensor networks with public key technology
-
R. Watro, D. Kong, S. Cuti, C. Lynn, and P. Knuus, "TinyPK: Securing sensor networks with public key technology, " SASN 2004, pp. 59-64, 2004.
-
(2004)
SASN 2004
, pp. 59-64
-
-
Watro, R.1
Kong, D.2
Cuti, S.3
Lynn, C.4
Knuus, P.5
|