메뉴 건너뛰기




Volumn 131, Issue 5, 2011, Pages 842-857

Faster computation of the Tate pairing

Author keywords

Edwards curves; Explicit formulas; Miller functions; Pairings

Indexed keywords


EID: 78650295887     PISSN: 0022314X     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.jnt.2010.05.013     Document Type: Article
Times cited : (53)

References (36)
  • 2
    • 79551593964 scopus 로고    scopus 로고
    • Barreto, Hae Yong Kim, Ben Lynn, Michael Scott, Efficient algorithms for pairing-based cryptosystems, in: CRYPTO 2002
    • Paulo S.L.M. Barreto, Hae Yong Kim, Ben Lynn, Michael Scott, Efficient algorithms for pairing-based cryptosystems, in: CRYPTO 2002 [36], 2002, pp. 354-368.
    • (2002) , Issue.36 , pp. 354-368
    • Paulo, S.L.M.1
  • 3
    • 23044435243 scopus 로고    scopus 로고
    • Efficient implementation of pairing-based cryptosystems
    • Barreto Paulo S.L.M., Lynn Ben, Scott Michael Efficient implementation of pairing-based cryptosystems. J. Cryptology 2004, 17:321-334.
    • (2004) J. Cryptology , vol.17 , pp. 321-334
    • Barreto, P.S.L.M.1    Lynn, B.2    Scott, M.3
  • 4
    • 79551579350 scopus 로고    scopus 로고
    • Paulo S.L.M. Barreto, Michael Naehrig, Pairing-friendly elliptic curves of prime order, in: SAC 2005
    • Paulo S.L.M. Barreto, Michael Naehrig, Pairing-friendly elliptic curves of prime order, in: SAC 2005 [30], 2006, pp. 319-331.
    • (2006) , Issue.30 , pp. 319-331
  • 8
    • 79551581287 scopus 로고    scopus 로고
    • Sanjit Chatterjee, Palash Sarkar, Rana Barua, Efficient computation of Tate pairing in projective coordinate over general characteristic fields, in: ICISC 2004
    • Sanjit Chatterjee, Palash Sarkar, Rana Barua, Efficient computation of Tate pairing in projective coordinate over general characteristic fields, in: ICISC 2004 [28], 2005, pp. 168-181.
    • (2005) , Issue.28 , pp. 168-181
  • 10
    • 79551612145 scopus 로고    scopus 로고
    • Progress in Cryptology - INDOCRYPT 2008, Proc. of 9th International Conference on Cryptology in India
    • Springer, Berlin, D.R. Chowdhury, V. Rijmen, A. Das (Eds.)
    • Progress in Cryptology - INDOCRYPT 2008, Proc. of 9th International Conference on Cryptology in India. Lecture Notes in Comput. Sci. 2008, vol. 5365. Springer, Berlin. D.R. Chowdhury, V. Rijmen, A. Das (Eds.).
    • (2008) Lecture Notes in Comput. Sci. , vol.5365
  • 11
    • 79551610946 scopus 로고    scopus 로고
    • Craig Costello, Huseyin Hisil, Colin Boyd, Juan Manuel Gonzalez Nieto, Kenneth Koon-Ho Wong, Faster pairings on special Weierstrass curves, in: Pairing 2009
    • Craig Costello, Huseyin Hisil, Colin Boyd, Juan Manuel Gonzalez Nieto, Kenneth Koon-Ho Wong, Faster pairings on special Weierstrass curves, in: Pairing 2009 [31], 2009, pp. 89-101.
    • (2009) , Issue.31 , pp. 89-101
  • 12
    • 79551601057 scopus 로고    scopus 로고
    • Craig Costello, Tanja Lange, Michael Naehrig, Faster pairing computations on curves with high-degree twists, in: PKC 2010 [27]
    • Craig Costello, Tanja Lange, Michael Naehrig, Faster pairing computations on curves with high-degree twists, in: PKC 2010 [27], 2010, pp. 224-242.
    • (2010) , pp. 224-242
  • 13
    • 79551606213 scopus 로고    scopus 로고
    • Palash Sarkar, Pairing computation on twisted Edwards form elliptic curves, in: Pairing 2008
    • M. Prem Laxman Das, Palash Sarkar, Pairing computation on twisted Edwards form elliptic curves, in: Pairing 2008 [19], 2008, pp. 192-210.
    • (2008) , Issue.19 , pp. 192-210
    • Prem Laxman Das, M.1
  • 14
    • 38349097522 scopus 로고    scopus 로고
    • A normal form for elliptic curves
    • Edwards Harold M. A normal form for elliptic curves. Bull. Amer. Math. Soc. 2007, 44:393-422. http://www.ams.org/bull/2007-44-03/S0273-0979-07-01153-6/home.html.
    • (2007) Bull. Amer. Math. Soc. , vol.44 , pp. 393-422
    • Edwards, H.M.1
  • 15
    • 73849107877 scopus 로고    scopus 로고
    • A taxonomy of pairing-friendly elliptic curves
    • Cryptology ePrint Archive, Report 2006/372, 2006, update 2008
    • Freeman David, Scott Michael, Teske Edlyn A taxonomy of pairing-friendly elliptic curves. J. Cryptology 2010, 23(2):224-280. Cryptology ePrint Archive, Report 2006/372, 2006, update 2008. http://eprint.iacr.org/2006/372, 10.1007/s00145-009-9048-z.
    • (2010) J. Cryptology , vol.23 , Issue.2 , pp. 224-280
    • Freeman, D.1    Scott, M.2    Teske, E.3
  • 16
    • 80052662039 scopus 로고    scopus 로고
    • Gerhard Frey, Tanja Lange, Background on Curves and Jacobians, Chapter 4 in
    • Gerhard Frey, Tanja Lange, Background on Curves and Jacobians, Chapter 4 in [1], 2005, pp. 45-85.
    • (2005) , Issue.1 , pp. 45-85
  • 18
    • 34548662147 scopus 로고    scopus 로고
    • Ordinary abelian varieties having small embedding degree
    • Galbraith Steven D., McKee James F., Valença Paula C. Ordinary abelian varieties having small embedding degree. Finite Fields Appl. 2007, 13:800-814.
    • (2007) Finite Fields Appl. , vol.13 , pp. 800-814
    • Galbraith, S.D.1    McKee, J.F.2    Valença, P.C.3
  • 19
    • 52149112941 scopus 로고    scopus 로고
    • Pairing-Based Cryptography - Pairing 2008, Proc. of Second International Conference
    • Springer, Berlin, S.D. Galbraith, K.G. Paterson (Eds.)
    • Pairing-Based Cryptography - Pairing 2008, Proc. of Second International Conference. Lecture Notes in Comput. Sci. 2008, vol. 5209. Springer, Berlin. S.D. Galbraith, K.G. Paterson (Eds.).
    • (2008) Lecture Notes in Comput. Sci. , vol.5209
  • 20
    • 79551606036 scopus 로고    scopus 로고
    • Darrel Hankerson, Alfred J. Menezes, Michael Scott, Software implementation of pairings, in: Identity-Based Cryptography
    • Darrel Hankerson, Alfred J. Menezes, Michael Scott, Software implementation of pairings, in: Identity-Based Cryptography [23], 2009, pp. 188-206.
    • (2009) , Issue.23 , pp. 188-206
  • 21
    • 79551582480 scopus 로고    scopus 로고
    • Huseyin Hisil, Kenneth Koon-Ho Wong, Gary Carter, Ed Dawson, Twisted Edwards curves revisited, in: ASIACRYPT 2008
    • Huseyin Hisil, Kenneth Koon-Ho Wong, Gary Carter, Ed Dawson, Twisted Edwards curves revisited, in: ASIACRYPT 2008 [29], 2008, pp. 326-343.
    • (2008) , Issue.29 , pp. 326-343
  • 23
    • 80052142767 scopus 로고    scopus 로고
    • Identity-Based Cryptography
    • IOS Press, M. Joye, G. Neven (Eds.)
    • Identity-Based Cryptography. Inf. Secur. Cryptography 2009, vol. 2. IOS Press. M. Joye, G. Neven (Eds.).
    • (2009) Inf. Secur. Cryptography , vol.2
  • 24
    • 0000966673 scopus 로고    scopus 로고
    • Advances in Cryptology - ASIACRYPT 2007
    • Springer, Berlin, Heidelberg, K. Kurosawa (Ed.)
    • Advances in Cryptology - ASIACRYPT 2007. Lecture Notes in Comput. Sci. 2007, vol. 4833. Springer, Berlin, Heidelberg. K. Kurosawa (Ed.).
    • (2007) Lecture Notes in Comput. Sci. , vol.4833
  • 25
    • 22144445920 scopus 로고    scopus 로고
    • The Weil pairing, and its efficient calculation
    • Miller Victor S. The Weil pairing, and its efficient calculation. J. Cryptology 2004, 17(4):235-261.
    • (2004) J. Cryptology , vol.17 , Issue.4 , pp. 235-261
    • Miller, V.S.1
  • 26
    • 79551613115 scopus 로고    scopus 로고
    • Francois Morain, Edwards curves and CM curves, technical report, arXiv
    • Francois Morain, Edwards curves and CM curves, technical report, arXiv, 2009.
    • (2009)
  • 27
    • 79551599806 scopus 로고    scopus 로고
    • Proc. of 13th International Conference on Practice and Theory in Public-Key Cryptography
    • Springer, Berlin, P. Nguyen, D. Pointcheval (Eds.)
    • Proc. of 13th International Conference on Practice and Theory in Public-Key Cryptography. Lecture Notes in Comput. Sci. 2009, vol. 6056. Springer, Berlin. P. Nguyen, D. Pointcheval (Eds.).
    • (2009) Lecture Notes in Comput. Sci. , vol.6056
  • 28
    • 79551592238 scopus 로고    scopus 로고
    • Information Security and Cryptology - ICISC 2004, Proc. of 7th International Conference, Revised Selected Papers
    • Springer, C. Park, S. Chee (Eds.)
    • Information Security and Cryptology - ICISC 2004, Proc. of 7th International Conference, Revised Selected Papers. Lecture Notes in Comput. Sci. 2005, vol. 3506. Springer. C. Park, S. Chee (Eds.).
    • (2005) Lecture Notes in Comput. Sci. , vol.3506
  • 29
    • 84921452924 scopus 로고    scopus 로고
    • Advances in Cryptology - ASIACRYPT 2008, Proc. of 14th International Conference on the Theory and Application of Cryptology and Information Security
    • Springer, Berlin, J. Pieprzyk (Ed.)
    • Advances in Cryptology - ASIACRYPT 2008, Proc. of 14th International Conference on the Theory and Application of Cryptology and Information Security. Lecture Notes in Comput. Sci. 2008, vol. 5350. Springer, Berlin. J. Pieprzyk (Ed.).
    • (2008) Lecture Notes in Comput. Sci. , vol.5350
  • 30
    • 33745616080 scopus 로고    scopus 로고
    • Selected Areas in Cryptography, 12th International Workshop, SAC 2005, Revised Selected Papers
    • Springer, B. Preneel, S.E. Tavares (Eds.)
    • Selected Areas in Cryptography, 12th International Workshop, SAC 2005, Revised Selected Papers. Lecture Notes in Comput. Sci. 2006, vol. 3897. Springer. B. Preneel, S.E. Tavares (Eds.).
    • (2006) Lecture Notes in Comput. Sci. , vol.3897
  • 31
    • 70049086264 scopus 로고    scopus 로고
    • Pairing-Based Cryptography - Pairing 2009, Proc. of Third International Conference
    • Springer, Berlin, H. Schacham, B. Waters (Eds.)
    • Pairing-Based Cryptography - Pairing 2009, Proc. of Third International Conference. Lecture Notes in Comput. Sci. 2009, vol. 5671. Springer, Berlin. H. Schacham, B. Waters (Eds.).
    • (2009) Lecture Notes in Comput. Sci. , vol.5671
  • 32
    • 0003357475 scopus 로고
    • The Arithmetic of Elliptic Curves
    • Springer-Verlag
    • Silverman Joseph H. The Arithmetic of Elliptic Curves. Grad. Texts in Math. 1986, vol. 106. Springer-Verlag.
    • (1986) Grad. Texts in Math. , vol.106
    • Silverman, J.H.1
  • 33
    • 79551598164 scopus 로고    scopus 로고
    • Nigel Smart (Ed.), ECRYPT2 yearly report on algorithms and keysizes (2008-2009), technical report, ECRYPT II - European Network of Excellence in Cryptology, EU FP7, ICT-2007-216676, published as deliverable D.SPA.7
    • Nigel Smart (Ed.), ECRYPT2 yearly report on algorithms and keysizes (2008-2009), technical report, ECRYPT II - European Network of Excellence in Cryptology, EU FP7, ICT-2007-216676, 2009, published as deliverable D.SPA.7, http://www.ecrypt.eu.org/documents/D.SPA.7.pdf.
    • (2009)
  • 34
    • 64249164652 scopus 로고    scopus 로고
    • (version 2.8.12). The Sage Group
    • Stein William Sage mathematics software (version 2.8.12). The Sage Group. http://www.sagemath.org.
    • Sage mathematics software
    • Stein, W.1
  • 35
    • 79551614190 scopus 로고    scopus 로고
    • Progress in Cryptology - AFRICACRYPT 2008, Proc. of First International Conference on Cryptology in Africa
    • Springer, Berlin, S. Vaudenay (Ed.)
    • Progress in Cryptology - AFRICACRYPT 2008, Proc. of First International Conference on Cryptology in Africa. Lecture Notes in Comput. Sci. 2008, Springer, Berlin. S. Vaudenay (Ed.).
    • (2008) Lecture Notes in Comput. Sci.
  • 36
    • 84871584138 scopus 로고    scopus 로고
    • Advances in Cryptology - CRYPTO 2002, Proc. of 22nd Annual International Cryptology Conference
    • Springer, M. Yung (Ed.)
    • Advances in Cryptology - CRYPTO 2002, Proc. of 22nd Annual International Cryptology Conference. Lecture Notes in Comput. Sci. 2002, vol. 2442. Springer. M. Yung (Ed.).
    • (2002) Lecture Notes in Comput. Sci. , vol.2442


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.