-
1
-
-
77952023378
-
High-speed parallel software implementation of the ?T pairing
-
Pieprzyk, J. (ed. Springer, Heidelberg)
-
Aranha, D.F., L?opez, J., Hankerson, D.: High-speed parallel software implementation of the ?T pairing. In: Pieprzyk, J. (ed.) CT-RSA 2010. LNCS, vol. 5985, pp. 89-105. Springer, Heidelberg (2010)
-
(2010)
CT-RSA 2010 LNCS
, vol.5985
, pp. 89-105
-
-
Aranha, D.F.1
López, J.2
Hankerson, D.3
-
2
-
-
77955313279
-
Faster computation of the tate pairing
-
Arène, C., Lange, T., Naehrig, M., Ritzenthaler, C.: Faster computation of the Tate pairing. Cryptology ePrint Archive, Report 2009/155 (2009),
-
(2009)
Cryptology ePrint Archive Report 2009
, vol.155
-
-
Arène, C.1
Lange, T.2
Naehrig, M.3
Ritzenthaler, C.4
-
3
-
-
33847698965
-
Efficient pairing computation on supersingular abelian varieties
-
Barreto, P.S.L.M., Galbraith, S.D., Óhéigeartaigh, C., Scott, M.: Efficient pairing computation on supersingular Abelian varieties. Designs, Codes and Cryptography 42, 239-271 (2007)
-
(2007)
Designs Codes and Cryptography
, vol.42
, pp. 239-271
-
-
Barreto, P.S.L.M.1
Galbraith, S.D.2
Óhéigeartaigh, C.3
Scott, M.4
-
4
-
-
84937428623
-
Efficient algorithms for pairingbased cryptosystems
-
Yung, M. (ed. Springer Heidelberg
-
Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairingbased cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354-368. Springer, Heidelberg (2002)
-
(2002)
Crypto 2002 LNCS
, vol.2442
, pp. 354-368
-
-
Barreto, P.S.L.M.1
Kim, H.Y.2
Lynn, B.3
Scott, M.4
-
5
-
-
33745604534
-
Pairing-friendly elliptic curves of prime order
-
Preneel, B., Tavares, S. (eds. Springer, Heidelberg)
-
Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319-331. Springer, Heidelberg (2006)
-
(2006)
SAC 2005 LNCS
, vol.3897
, pp. 319-331
-
-
Barreto, P.S.L.M.1
Naehrig, M.2
-
6
-
-
78650286159
-
Constructing tower extensions for the implementation of pairing-based cryptography
-
Benger, N., Scott, M.: Constructing tower extensions for the implementation of pairing-based cryptography. Cryptology ePrint Archive, Report 2009/556 (2009),
-
(2009)
Cryptology ePrint Archive, Report 2009
, vol.556
-
-
Benger, N.1
Scott, M.2
-
7
-
-
77956255615
-
Fast architectures for the ?T pairing over small-characteristic supersingular elliptic curves
-
Beuchat, J.-L., Detrey, J., Estibals, N., Okamoto, E., Rodr?iguez-Henríquez, F.: Fast architectures for the ?T pairing over small-characteristic supersingular elliptic curves. Cryptology ePrint Archive, Report 2009/398 (2009),
-
(2009)
Cryptology ePrint Archive Report 2009
, vol.398
-
-
Beuchat, J.-L.1
Detrey, J.2
Estibals, N.3
Okamoto, E.4
Rodríguez- Henríquez, F.5
-
8
-
-
71549116397
-
Multi-core implementation of the tate pairing over supersingular elliptic curves
-
Garay, J.A., Miyaji, A., Otsuka, A. (eds. Springer, Heidelberg
-
Beuchat, J.-L., López-Trejo, E., Martínez-Ramos, L., Mitsunari, S., Rodríguez- Henríquez, F.: Multi-core implementation of the Tate pairing over supersingular elliptic curves. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 413-432. Springer, Heidelberg (2009)
-
(2009)
CANS 2009 LNCS
, vol.5888
, pp. 413-432
-
-
Beuchat, J.-L.1
López-Trejo, E.2
Martínez-Ramos, L.3
Mitsunari, S.4
Rodríguez-Henríquez, F.5
-
9
-
-
36049004056
-
Asymmetric squaring formulae
-
Kornerup, P., Muller, J.-M. (eds. IEEE Computer Society, Los Alamitos
-
Chung, J., Hasan, M.A.: Asymmetric squaring formulae. In: Kornerup, P., Muller, J.-M. (eds.) Proceedings of the 18th IEEE Symposium on Computer Arithmetic, pp. 113-122. IEEE Computer Society, Los Alamitos (2007)
-
(2007)
Proceedings of the 18th IEEE Symposium on Computer Arithmetic
, pp. 113-122
-
-
Chung, J.1
Hasan, M.A.2
-
10
-
-
50049122814
-
Implementing cryptographic pairings over barreto-naehrig curves
-
Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds. Springer, Heidelberg
-
Devegili, A.J., Scott, M., Dahab, R.: Implementing cryptographic pairings over Barreto-Naehrig curves. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 197-207. Springer, Heidelberg (2007)
-
(2007)
Pairing 2007 LNCS
, vol.4575
, pp. 197-207
-
-
Devegili, A.J.1
Scott, M.2
Dahab, R.3
-
11
-
-
84956867482
-
Speeding up the discrete log computation on curves with automorphisms
-
Lam, K.-Y., Okamoto, E., Xing, C. (eds. Springer, Heidelberg
-
Duursma, I., Gaudry, P., Morain, F.: Speeding up the discrete log computation on curves with automorphisms. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 103-121. Springer, Heidelberg (1999)
-
(1999)
Asiacrypt 1999 LNCS
, vol.1716
, pp. 103-121
-
-
Duursma, I.1
Gaudry, P.2
Morain, F.3
-
12
-
-
0345490614
-
2 =xp - x + d
-
Laih, C.S. (ed. Springer, Heidelberg (
-
2 = xp - x + d. In: Laih, C.S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 111-123. Springer, Heidelberg (2003)
-
(2003)
Asiacrypt 2003 LNCS
, vol.2894
, pp. 111-123
-
-
Duursma, I.1
Lee, H.S.2
-
13
-
-
70350583035
-
Faster Fp-arithmetic for cryptographic pairings on barreto-naehrig curves
-
Clavier, C., Gaj, K. (eds Springer, Heidelberg
-
Fan, J., Vercauteren, F., Verbauwhede, I.: Faster Fp-arithmetic for cryptographic pairings on Barreto-Naehrig curves. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 240-253. Springer, Heidelberg (2009)
-
(2009)
CHES 2009 LNCS
, vol.5747
, pp. 240-253
-
-
Fan, J.1
Vercauteren, F.2
Verbauwhede, I.3
-
14
-
-
73849107877
-
A taxonomy of pairing-friendly elliptic curves
-
Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. Journal of Cryptology 23(2), 224-280 (2010)
-
(2010)
Journal of Cryptology
, vol.23
, Issue.2
, pp. 224-280
-
-
Freeman, D.1
Scott, M.2
Teske, E.3
-
15
-
-
53249117524
-
Pairings for cryptographers
-
Galbraith, S., Paterson, K., Smart, N.: Pairings for cryptographers. Discrete Applied Mathematics 156, 3113-3121 (2008)
-
(2008)
Discrete Applied Mathematics
, vol.156
, pp. 3113-3121
-
-
Galbraith, S.1
Paterson, K.2
Smart, N.3
-
16
-
-
70350639753
-
On software parallel implementation of cryptographic pairings
-
Avanzi, R.M., Keliher, L., Sica, F. (eds.) Springer, Heidelberg
-
Grabher, P., Großschädl, J., Page, D.: On software parallel implementation of cryptographic pairings. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 34-49. Springer, Heidelberg (2008)
-
(2008)
SAC 2008 LNCS
, vol.5381
, pp. 34-49
-
-
Grabher, P.1
Großschädl, J.2
Page, D.3
-
17
-
-
78650281324
-
Faster squaring in the cyclotomic subgroup of sixth degree extensions
-
Granger, R., Scott, M.: Faster squaring in the cyclotomic subgroup of sixth degree extensions. Cryptology ePrint Archive, Report 2009/565 (2009),
-
(2009)
Cryptology ePrint Archive Report 2009
, vol.565
-
-
Granger, R.1
Scott, M.2
-
18
-
-
84865492425
-
Software implementation of pairings
-
Joye, M., Neven, G. (eds.) Cryptology and Information Security Series ch. 12 IOS Press, Amsterdam (
-
Hankerson, D., Menezes, A., Scott, M.: Software implementation of pairings. In: Joye, M., Neven, G. (eds.) Identity-based Cryptography. Cryptology and Information Security Series, ch. 12, pp. 188-206. IOS Press, Amsterdam (2009)
-
(2009)
Identity-Based Cryptography
, pp. 188-206
-
-
Hankerson, D.1
Menezes, A.2
Scott, M.3
-
20
-
-
52149117639
-
Pairing lattices
-
Galbraith, S.D., Paterson, K.G. (eds.) Springer, Heidelberg
-
Hess, F.: Pairing lattices. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 18-38. Springer, Heidelberg (2008)
-
(2008)
Pairing 2008 LNCS
, vol.5209
, pp. 18-38
-
-
Hess, F.1
-
21
-
-
33846452379
-
The Eta pairing revisited
-
Hess, F., Smart, N., Vercauteren, F.: The Eta pairing revisited. IEEE Transactions on Information Theory 52(10), 4595-4602 (2006)
-
(2006)
IEEE Transactions on Information Theory
, vol.52
, Issue.10
, pp. 4595-4602
-
-
Hess, F.1
Smart, N.2
Vercauteren, F.3
-
23
-
-
70350578890
-
Designing an ASIP for cryptographic pairings over barreto-naehrig curves
-
Clavier, C., Gaj, K. (eds. Springer, Heidelberg
-
Kammler, D., Zhang, D., Schwabe, P., Scharwaechter, H., Langenberg, M., Auras, D., Ascheid, G., Mathar, R.: Designing an ASIP for cryptographic pairings over Barreto-Naehrig curves. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 254-271. Springer, Heidelberg (2009)
-
(2009)
CHES 2009 LNCS
, vol.5747
, pp. 254-271
-
-
Kammler, D.1
Zhang, D.2
Schwabe, P.3
Scharwaechter, H.4
Langenberg, M.5
Auras, D.6
Ascheid, G.7
Mathar, R.8
-
25
-
-
45449085341
-
Efficient and generalized pairing computation on abelian varieties
-
Lee, E., Lee, H.-S., Park, C.-M.: Efficient and generalized pairing computation on abelian varieties. Cryptology ePrint Archive, Report 2008/040 (2008),
-
(2008)
Cryptology ePrint Archive Report 2008/040
-
-
Lee, E.1
Lee, H.-S.2
Park, C.-M.3
-
27
-
-
22144445920
-
The weil pairing and its efficient calculation
-
Miller, V.S.: The Weil pairing, and its efficient calculation. Journal of Cryptology 17(4), 235-261 (2004)
-
(2004)
Journal of Cryptology
, vol.17
, Issue.4
, pp. 235-261
-
-
Miller, V.S.1
-
29
-
-
0035336179
-
New explicit conditions of elliptic curve traces for FR-reduction
-
Miyaji, A., Nakabayashi, M., Takano, S.: New explicit conditions of elliptic curve traces for FR-reduction. IEICE Trans. Fundamentals E84, 1234-1243 (2001) (Pubitemid 32486851)
-
(2001)
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences
, vol.E84-A
, Issue.5
, pp. 1234-1243
-
-
Miyaji, A.1
Nakabayashi, M.2
Takano, S.3
-
31
-
-
45449092547
-
On compressible pairings and their computation
-
Vaudenay, S. (ed. Springer, Heidelberg
-
Naehrig, M., Barreto, P.S.L.M., Schwabe, P.: On compressible pairings and their computation. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 371-388. Springer, Heidelberg (2008)
-
(2008)
Africacrypt 2008 LNCS
, vol.5023
, pp. 371-388
-
-
Naehrig, M.1
Barreto, P.S.L.M.2
Schwabe, P.3
-
32
-
-
77955874878
-
New software speed records for cryptographic pairings
-
Naehrig, M., Niederhagen, R., Schwabe, P.: New software speed records for cryptographic pairings. Cryptology ePrint Archive, Report 2010/186 (2010),
-
(2010)
Cryptology ePrint Archive Report 2010
, vol.186
-
-
Naehrig, M.1
Niederhagen, R.2
Schwabe, P.3
-
34
-
-
50049123705
-
Implementing cryptographic pairings
-
Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds. Springer, Heidelberg
-
Scott, M.: Implementing cryptographic pairings. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 177-196. Springer, Heidelberg (2007)
-
(2007)
Pairing 2007 LNCS
, vol.4575
, pp. 177-196
-
-
Scott, M.1
-
35
-
-
35048849890
-
Compressed pairings
-
Franklin, M.K. (ed. Springer, Heidelberg
-
Scott, M., Barreto, P.S.L.M.: Compressed pairings. In: Franklin, M.K. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 140-156. Springer, Heidelberg (2004)
-
(2004)
Crypto 2004 LNCS
, vol.3152
, pp. 140-156
-
-
Scott, M.1
Barreto, P.S.L.M.2
-
36
-
-
85008885318
-
On the final exponentiation for calculating pairings on ordinary elliptic curves
-
Scott, M., Benger, N., Charlemagne, M., Dominguez Perez, L.J., Kachisa, E.J.: On the final exponentiation for calculating pairings on ordinary elliptic curves. Cryptology ePrint Archive, Report 2008/490 (2008),
-
(2008)
Cryptology ePrint Archive Report 2008
, vol.490
-
-
Scott, M.1
Benger, N.2
Charlemagne, M.3
Dominguez Perez, L.J.4
Kachisa, E.J.5
-
37
-
-
68949189663
-
Reconfigurable computing approach for Tate pairing cryptosystems over binary fields
-
Shu, C., Kwon, S., Gaj, K.: Reconfigurable computing approach for Tate pairing cryptosystems over binary fields. IEEE Transactions on Computers 58(9), 1221-1237 (2009)
-
(2009)
IEEE Transactions on Computers
, vol.58
, Issue.9
, pp. 1221-1237
-
-
Shu, C.1
Kwon, S.2
Gaj, K.3
|