-
1
-
-
85000722592
-
The function field sieve
-
Huang, M.-D.A., Adleman, L.M. (eds.) Springer, Heidelberg (
-
Adleman, L.M.: The function field sieve. In: Huang, M.-D.A., Adleman, L.M. (eds.) ANTS 1994. LNCS, vol. 877, pp. 108-121. Springer, Heidelberg (1994)
-
(1994)
ANTS 1994 LNCS
, vol.877
, pp. 108-121
-
-
Adleman, L.M.1
-
2
-
-
44049091907
-
A FPGA coprocessor for the cryptographic tate pairing over Fp
-
IEEE Computer Society, Los Alamitos ITNG 2008
-
Barenghi, A., Bertoni, G., Breveglieri, L., Pelosi, G.: A FPGA coprocessor for the cryptographic Tate pairing over Fp. In: Proceedings of the Fourth International Conference on Information Technology: New Generations (ITNG 2008). IEEE Computer Society, Los Alamitos (2008)
-
(2008)
Proceedings of the Fourth International Conference on Information Technology: New Generations
-
-
Barenghi, A.1
Bertoni, G.2
Breveglieri, L.3
Pelosi, G.4
-
3
-
-
84937428623
-
Efficient algorithms for pairingbased cryptosystems
-
Yung, M. (ed. Springer, Heidelberg
-
Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairingbased cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354-369. Springer, Heidelberg (2002)
-
(2002)
Crypto 2002 LNCS
, vol.2442
, pp. 354-369
-
-
Barreto, P.S.L.M.1
Kim, H.Y.2
Lynn, B.3
Scott, M.4
-
4
-
-
33745604534
-
Pairing-friendly elliptic curves of prime order
-
Preneel, B., Tavares, S. (eds.) Springer, Heidelberg
-
Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319-331. Springer, Heidelberg (2005)
-
(2005)
SAC 2005 LNCS
, vol.3897
, pp. 319-331
-
-
Barreto, P.S.L.M.1
Naehrig, M.2
-
5
-
-
33847698965
-
Efficient pairing computation on supersingular abelian varieties
-
Barreto, P., Galbraith, S., héigeartaigh, C.ó., Scott, M.: Efficient pairing computation on supersingular abelian varieties. Designs, Codes and Cryptography 42(3), 239-271 (2007)
-
(2007)
Designs Codes and Cryptography
, vol.42
, Issue.3
, pp. 239-271
-
-
Barreto, P.1
Galbraith, S.2
Héigeartaigh, C.Ó.3
Scott, M.4
-
6
-
-
52149094576
-
A comparison between hardware accelerators for the modified tate pairing over F2m and F3m
-
Galbraith, S., Paterson, K. (eds. Springer, Heidelberg)
-
Beuchat, J.L., Brisebarre, N., Detrey, J., Okamoto, E., Rodríguez-Henríquez, F.: A comparison between hardware accelerators for the modified Tate pairing over F2m and F3m. In: Galbraith, S., Paterson, K. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 297-315. Springer, Heidelberg (2008)
-
(2008)
Pairing 2008 LNCS
, vol.5209
, pp. 297-315
-
-
Beuchat, J.L.1
Brisebarre, N.2
Detrey, J.3
Okamoto, E.4
Rodríguez- Henríquez, F.5
-
7
-
-
72449191229
-
FPGA and ASIC implementations of the ?T pairing in characteristic three
-
Beuchat, J.L., Doi, H., Fujita, K., Inomata, A., Ith, P., Kanaoka, A., Katouno, M., Mambo, M., Okamoto, E., Okamoto, T., Shiga, T., Shirase, M., Soga, R., Takagi, T., Vithanage, A., Yamamoto, H.: FPGA and ASIC implementations of the ?T pairing in characteristic three. Computers and Electrical Engineering 36(1), 73-87 (2010)
-
(2010)
Computers and Electrical Engineering
, vol.36
, Issue.1
, pp. 73-87
-
-
Beuchat, J.L.1
Doi, H.2
Fujita, K.3
Inomata, A.4
Ith, P.5
Kanaoka, A.6
Katouno, M.7
Mambo, M.8
Okamoto, E.9
Okamoto, T.10
Shiga, T.11
Shirase, M.12
Soga, R.13
Takagi, T.14
Vithanage, A.15
Yamamoto, H.16
-
8
-
-
54049118059
-
Algorithms and arithmetic operators for computing the ?t pairing in characteristic three
-
Beuchat, J.L., Brisebarre, N., Detrey, J., Okamoto, E., Shirase, M., Takagi, T.: Algorithms and arithmetic operators for computing the ?t pairing in characteristic three. IEEE Transactions on Computers - Special Section on Special-Purpose Hardware for Cryptography and Cryptanalysis 57(11), 1454-1468 (2008)
-
(2008)
IEEE Transactions on Computers - Special Section on Special-Purpose Hardware for Cryptography and Cryptanalysis
, vol.57
, Issue.11
, pp. 1454-1468
-
-
Beuchat, J.L.1
Brisebarre, N.2
Detrey, J.3
Okamoto, E.4
Shirase, M.5
Takagi, T.6
-
9
-
-
77956255615
-
Fast architectures for the ?T pairing over small-characteristic supersingular elliptic curves
-
Beuchat, J.L., Detrey, J., Estibals, N., Okamoto, E., Rodr?iguez-Henríquez, F.: Fast architectures for the ?T pairing over small-characteristic supersingular elliptic curves (2009), cryptology ePrint Archive, Report 2009/398
-
(2009)
Cryptology ePrint Archive Report 2009
, vol.398
-
-
Beuchat, J.L.1
Detrey, J.2
Estibals, N.3
Okamoto, E.4
Rodríguez- Henríquez, F.5
-
10
-
-
70350614536
-
Hardware accelerator for the tate pairing in characteristic three based on karatsuba-ofman multipliers
-
Clavier, C., Gaj, K. (eds. Springer, Heidelberg)
-
Beuchat, J.L., Detrey, J., Estibals, N., Okamoto, E., Rodríguez-Henríquez, F.: Hardware accelerator for the Tate pairing in characteristic three based on Karatsuba-Ofman multipliers. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 225-239. Springer, Heidelberg (2009)
-
(2009)
CHES 2009 LNCS
, vol.5747
, pp. 225-239
-
-
Beuchat, J.L.1
Detrey, J.2
Estibals, N.3
Okamoto, E.4
Rodríguez- Henríquez, F.5
-
11
-
-
71549116397
-
Multi-core implementation of the tate pairing over supersingular elliptic curves
-
Garay, J., Miyaji, A., Otsuka, A. (eds. Springer, Heidelberg (
-
Beuchat, J.L., López-Trejo, E., Martínez-Ramos, L., Mitsunari, S., Rodríguez- Henríquez, F.: Multi-core implementation of the Tate pairing over supersingular elliptic curves. In: Garay, J., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 413-432. Springer, Heidelberg (2009)
-
(2009)
CANS 2009 LNCS
, vol.5888
, pp. 413-432
-
-
Beuchat, J.L.1
López-Trejo, E.2
Martínez-Ramos, L.3
Mitsunari, S.4
Rodríguez- Henríquez, F.5
-
12
-
-
84874324906
-
Identity-based encryption from the Weil pairing
-
Kilian, J. (ed. Springer, Heidelberg
-
Boneh, D., Franklin, M.K.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
-
(2001)
Crypto 2001 LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.K.2
-
13
-
-
23044435711
-
Short signatures from theweil pairing
-
Boneh, D., Lynn, B., Shacham, H.: Short Signatures from theWeil Pairing. Journal of Cryptology 17(4), 297-319 (2004)
-
(2004)
Journal of Cryptology
, vol.17
, Issue.4
, pp. 297-319
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
14
-
-
45449109186
-
3ℓmm ≥ 1 and 5≤ℓ≤18
-
Vaudenay, S. (ed. Springer, Heidelberg)
-
3ℓmm ≥ 1 and 5≤ℓ≤18 In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 406-414. Springer, Heidelberg (2008)
-
(2008)
Africacrypt 2008 LNCS
, vol.5023
, pp. 406-414
-
-
Cenk, M.1
Özbudak, F.2
-
15
-
-
77649339854
-
On multiplication in finite fields
-
Cenk, M.,Özbudak, F.: On multiplication in finite fields. Journal of Complexity 26(2), 172-186 (2010)
-
(2010)
Journal of Complexity
, vol.26
, Issue.2
, pp. 172-186
-
-
Cenk, M.1
Özbudak, F.2
-
16
-
-
77952076082
-
Pairing with supersingular trace zero varieties revisited
-
Cesena, E.: Pairing with supersingular Trace Zero Varieties revisited (2008), cryptology ePrint Archive, Report 2008/404
-
(2008)
Cryptology ePrint Archive Report 2008
, vol.404
-
-
Cesena, E.1
-
17
-
-
78649387333
-
On the discrete logarithm problem in class groups of curves
-
to appear
-
Diem, C.: On the discrete logarithm problem in class groups of curves. Mathemathics of Computation (to appear)
-
Mathemathics of Computation
-
-
Diem, C.1
-
18
-
-
0345490614
-
2=xp - X +d
-
Laih, C. (ed. Springer, Heidelberg (
-
2 =xp - x + d. In: Laih, C. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 111-123. Springer, Heidelberg (2003)
-
(2003)
Asiacrypt 2003 LNCS
, vol.2894
, pp. 111-123
-
-
Duursma, I.1
Lee, H.S.2
-
19
-
-
84956867482
-
Speeding up the discrete log computation on curves with automorphisms
-
Lam, K.Y., Okamoto, E., Xing, C. (eds. Springer, Heidelberg (
-
Duursma, I.M., Gaudry, P., Morain, F.: Speeding up the discrete log computation on curves with automorphisms. In: Lam, K.Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 103-121. Springer, Heidelberg (1999)
-
(1999)
Asiacrypt 1999 LNCS
, vol.1716
, pp. 103-121
-
-
Duursma, I.M.1
Gaudry, P.2
Morain, F.3
-
20
-
-
85032883059
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
Blakely, G.R., Chaum, D. (eds. Springer, Heidelberg (
-
El-Gamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1985. LNCS, vol. 196, pp. 10-18. Springer, Heidelberg (1984)
-
(1984)
Crypto 1985 LNCS
, vol.196
, pp. 10-18
-
-
El-Gamal, T.1
-
21
-
-
34147183153
-
Comments on montgomerys five six and seven-term karatsuba-like formulae
-
Fan, H., Hasan, M.A.: Comments on Montgomerys Five, Six, and Seven-Term Karatsuba-Like Formulae. IEEE Transactions on Computers 56(5), 716-717 (2007)
-
(2007)
IEEE Transactions on Computers
, vol.56
, Issue.5
, pp. 716-717
-
-
Fan, H.1
Hasan, M.A.2
-
22
-
-
70350583035
-
Faster Fp-arithmetic for cryptographic pairings on barreto-naehrig curves
-
Clavier, C., Gaj, K. (eds. Springer, Heidelberg (
-
Fan, J., Vercauteren, F., Verbauwhede, I.: Faster Fp-arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 240-253. Springer, Heidelberg (2009)
-
(2009)
CHES 2009 LNCS
, vol.5747
, pp. 240-253
-
-
Fan, J.1
Vercauteren, F.2
Verbauwhede, I.3
-
24
-
-
84968502759
-
A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
-
Frey, G., Rück, H.G.: A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Mathematics of Computation 62(206), 865-874 (1994)
-
(1994)
Mathematics of Computation
, vol.62
, Issue.206
, pp. 865-874
-
-
Frey, G.1
Rück, H.G.2
-
25
-
-
0034409205
-
Improving the parallelized pollard lambda search on anomalous binary curves
-
Gallant, R.P., Lambert, R.J., Vanstone, S.A.: Improving the parallelized Pollard lambda search on anomalous binary curves. Math. Comput. 69(232), 1699-1705 (2000)
-
(2000)
Math. Comput.
, vol.69
, Issue.232
, pp. 1699-1705
-
-
Gallant, R.P.1
Lambert, R.J.2
Vanstone, S.A.3
-
26
-
-
69849107700
-
Index calculus for abelian varieties and the elliptic curve discrete logarithm problem
-
Gaudry, P.: Index calculus for abelian varieties and the elliptic curve discrete logarithm problem. Journal of Symbolic Compution 44(12), 1690-1702 (2009)
-
(2009)
Journal of Symbolic Compution
, vol.44
, Issue.12
, pp. 1690-1702
-
-
Gaudry, P.1
-
27
-
-
0001788567
-
Constructive and destructive facets of Weil descent on elliptic curves
-
Gaudry, P., Hess, F., Smart, N.: Constructive and destructive facets of Weil descent on elliptic curves. Journal of Cryptology 15(1), 19-46 (2002)
-
(2002)
Journal of Cryptology
, vol.15
, Issue.1
, pp. 19-46
-
-
Gaudry, P.1
Hess, F.2
Smart, N.3
-
28
-
-
78650818216
-
On the static diffie-hellman problem on elliptic curves over extension fields
-
Springer Heidelberg to appear
-
Granger, R.: On the static Diffie-Hellman problem on elliptic curves over extension fields. In: ASIACRYPT. LNCS, Springer, Heidelberg (2010) (to appear)
-
(2010)
Asiacrypt. LNCS
-
-
Granger, R.1
-
29
-
-
0000827611
-
A fast algorithm for computing multiplicative inverses in GF 2m using normal bases
-
Itoh, T., Tsujii, S.: A fast algorithm for computing multiplicative inverses in GF(2m) using normal bases. Information and Computation 78(3), 171-177 (1988)
-
(1988)
Information and Computation
, vol.78
, Issue.3
, pp. 171-177
-
-
Itoh, T.1
Tsujii, S.2
-
30
-
-
70350601248
-
Bilinear pairing Eta T pairing IP core
-
City University of Hong Kong - Department of Computer Science May
-
Jiang, J.: Bilinear pairing (Eta T Pairing) IP core. Tech. rep., City University of Hong Kong - Department of Computer Science (May 2007)
-
(2007)
Tech. Rep.
-
-
Jiang, J.1
-
31
-
-
84946844750
-
A one round protocol for tripartite diffie-hellman
-
Bosma, W. (ed. Springer, Heidelberg (
-
Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 385-394. Springer, Heidelberg (2000)
-
(2000)
ANTS 2000 LNCS
, vol.1838
, pp. 385-394
-
-
Joux, A.1
-
33
-
-
70350578890
-
Designing an ASIP for cryptographic pairings over barreto-naehrig curves
-
Clavier, C., Gaj, K. (eds. Springer, Heidelberg (
-
Kammler, D., Zhang, D., Schwabe, P., Scharwaechter, H., Langenberg, M., Auras, D., Ascheid, G., Mathar, R.: Designing an ASIP for cryptographic pairings over Barreto-Naehrig curves. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 254-271. Springer, Heidelberg (2009)
-
(2009)
CHES 2009 LNCS
, vol.5747
, pp. 254-271
-
-
Kammler, D.1
Zhang, D.2
Schwabe, P.3
Scharwaechter, H.4
Langenberg, M.5
Auras, D.6
Ascheid, G.7
Mathar, R.8
-
34
-
-
27244434197
-
Efficient hardware for the tate pairing calculation in characteristic three
-
Rao, J., Sunar, B. (eds.) Springer, Heidelberg (
-
Kerins, T., Marnane, W., Popovici, E., Barreto, P.: Efficient hardware for the Tate pairing calculation in characteristic three. In: Rao, J., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 412-426. Springer, Heidelberg (2005)
-
(2005)
CHES 2005 LNCS
, vol.3659
, pp. 412-426
-
-
Kerins, T.1
Marnane, W.2
Popovici, E.3
Barreto, P.4
-
36
-
-
0027662341
-
Reducing elliptic curve logarithms to logarithms in a finite field
-
Menezes, A.J., Okamoto, T., Vanstone, S.A.: Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transactions on Information Theory 39(5), 1639-1646 (1993)
-
(1993)
IEEE Transactions on Information Theory
, vol.39
, Issue.5
, pp. 1639-1646
-
-
Menezes, A.J.1
Okamoto, T.2
Vanstone, S.A.3
-
37
-
-
78650284655
-
Short programs for functions on curves IBM Thomas
-
Miller, V.S.: Short programs for functions on curves. IBM, Thomas J. Watson Research Center (1986)
-
(1986)
J. Watson Research Center
-
-
Miller, V.S.1
-
38
-
-
22144445920
-
The Weil pairing and its efficient calculation
-
Miller, V.S.: The Weil pairing, and its efficient calculation. J. Cryptology 17(4), 235-261 (2004)
-
(2004)
J. Cryptology
, vol.17
, Issue.4
, pp. 235-261
-
-
Miller, V.S.1
-
39
-
-
0036475666
-
A new traitor tracing
-
Mitsunari, S., Sakai, R., Kasahara, M.: A new traitor tracing. IEICE Trans. Fundamentals E85-A(2), 481-484 (2002)
-
(2002)
IEICE Trans. Fundamentals E85-A
, Issue.2
, pp. 481-484
-
-
Mitsunari, S.1
Sakai, R.2
Kasahara, M.3
-
40
-
-
14844351609
-
Five six and seven-term Karatsuba-like formulae
-
Montgomery, P.L.: Five, six, and seven-term Karatsuba-like formulae. IEEE Transactions on Computers 54(3), 362-369 (2005)
-
(2005)
IEEE Transactions on Computers
, vol.54
, Issue.3
, pp. 362-369
-
-
Montgomery, P.L.1
-
41
-
-
77955874878
-
New software speed records for cryptographic pairings
-
Naehrig, M., Niederhagen, R., Schwabe, P.: New software speed records for cryptographic pairings (2010), cryptology ePrint Archive, Report 2010/186
-
(2010)
Cryptology ePrint Archive Report 2010
, vol.186
-
-
Naehrig, M.1
Niederhagen, R.2
Schwabe, P.3
-
42
-
-
84966238549
-
Monte Carlo methods for index computation mod p
-
Pollard, J.: Monte Carlo methods for index computation (mod p). Mathematics of Computation, 918-924 (1978)
-
(1978)
Mathematics of Computation
, pp. 918-924
-
-
Pollard, J.1
-
43
-
-
33846379894
-
Hardware acceleration of the tate pairing on a genus 2 hyperelliptic curve
-
Ronan, R., héigeartaigh, C.ó., Murphy, C., Scott, M., Kerins, T.: Hardware acceleration of the Tate pairing on a genus 2 hyperelliptic curve. Journal of Systems Architecture 53, 85-98 (2007)
-
(2007)
Journal of Systems Architecture
, vol.53
, pp. 85-98
-
-
Ronan, R.1
Héigeartaigh, C.Ó.2
Murphy, C.3
Scott, M.4
Kerins, T.5
-
44
-
-
84937426999
-
Supersingular abelian varieties in cryptology
-
Yung, M. (ed. Springer, Heidelberg (
-
Rubin, K., Silverberg, A.: Supersingular abelian varieties in cryptology. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 336-353. Springer, Heidelberg (2002)
-
(2002)
Crypto 2002 LNCS
, vol.2442
, pp. 336-353
-
-
Rubin, K.1
Silverberg, A.2
-
45
-
-
65049089121
-
Using abelian varieties to improve pairing-based cryptography
-
Rubin, K., Silverberg, A.: Using abelian varieties to improve pairing-based cryptography. Journal of Cryptology 22(3), 330-364 (2009)
-
(2009)
Journal of Cryptology
, vol.22
, Issue.3
, pp. 330-364
-
-
Rubin, K.1
Silverberg, A.2
-
46
-
-
2642549675
-
Cryptosystems based on pairing
-
SCIS 2000 Okinawa Japan January
-
Sakai, R., Ohgishi, K., Kasahara, M.: Cryptosystems based on pairing. In: 2000 Symposium on Cryptography and Information Security (SCIS 2000), Okinawa, Japan, pp. 26-28 (January 2000)
-
(2000)
2000 Symposium on Cryptography and Information Security
, pp. 26-28
-
-
Sakai, R.1
Ohgishi, K.2
Kasahara, M.3
-
47
-
-
68949189663
-
Reconfigurable computing approach for tate pairing cryptosystems over binary fields
-
Shu, C., Kwon, S., Gaj, K.: Reconfigurable computing approach for Tate pairing cryptosystems over binary fields. IEEE Transactions on Computers 58(9), 1221-1237 (2009)
-
(2009)
IEEE Transactions on Computers
, vol.58
, Issue.9
, pp. 1221-1237
-
-
Shu, C.1
Kwon, S.2
Gaj, K.3
-
48
-
-
0003357475
-
The Arithmetic of elliptic curves
-
Springer, Heidelberg
-
Silverman, J.H.: The Arithmetic of Elliptic Curves. Graduate Texts in Mathematics, vol. 106. Springer, Heidelberg (1986)
-
(1986)
Graduate Texts in Mathematics
, vol.106
-
-
Silverman, J.H.1
|