-
1
-
-
84957677506
-
Optimal extension fields for fast arithmetic in public-key algorithms
-
Advances in Cryptology - CRYPTO '98
-
Bailey, D.V., Paar, C.: Optimal Extension Fields for Fast Arithmetic in Public-Key Algorithms. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 472-485. Springer, Heidelberg (1998) (Pubitemid 128119025)
-
(1998)
Lecture Notes in Computer Science
, Issue.1462
, pp. 472-485
-
-
Bailey, D.V.1
Paar, C.2
-
2
-
-
33847698965
-
Efficient pairing computation on supersingular Abelian varieties
-
DOI 10.1007/s10623-006-9033-6
-
Barreto, P., Galbraith, S.D., ÓhÉigeartaigh, C., Scott., M.: Efficient Pairing Computation on Supersingular Abelian Varieties. Designs, Codes and Cryptography 42(3), 239-271 (2007) (Pubitemid 46384645)
-
(2007)
Designs, Codes, and Cryptography
, vol.42
, Issue.3
, pp. 239-271
-
-
Barreto, P.S.L.M.1
Galbraith, S.D.2
O'Heigeartaigh, C.3
Scott, M.4
-
3
-
-
84937428623
-
Efficient algorithms for pairing-based cryptosystems
-
Yung, M. (ed.) CRYPTO 2002. Springer, Heidelberg
-
Barreto, P., Kim, H., Lynn, B., Scott, M.: Efficient Algorithms for Pairing-Based Cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354-368. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 354-368
-
-
Barreto, P.1
Kim, H.2
Lynn, B.3
Scott, M.4
-
4
-
-
33745604534
-
Pairing-friendly elliptic curves of prime order
-
DOI 10.1007/11693383-22, Selected Areas in Cryptography - 12th International Workshop, SAC 2005, Revised Selected Papers
-
Barreto, P., Naehrig, M.: Pairing-Friendly Elliptic Curves of Prime Order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319-331. Springer, Heidelberg (2006) (Pubitemid 43986803)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3897 LNCS
, pp. 319-331
-
-
Barreto, P.S.L.M.1
Naehrig, M.2
-
6
-
-
23044483770
-
-
Cambridge University Press, Cambridge
-
Blake, I.F., Seroussi, G., Smart, N.P.: Advances in Elliptic Curves in Cryptography. Cambridge University Press, Cambridge (2005)
-
(2005)
Advances in Elliptic Curves in Cryptography
-
-
Blake, I.F.1
Seroussi, G.2
Smart, N.P.3
-
7
-
-
35048887476
-
Short group signatures
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Boneh, D., Boyen, X., Shacham, H.: Short Group Signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 41-55
-
-
Boneh, D.1
Boyen, X.2
Shacham, H.3
-
8
-
-
36049004056
-
Asymmetric squaring formulae
-
DOI 10.1109/ARITH.2007.11, 4272857, Proceedings - 18th IEEE Symposium on Computer Arithmetic, ARITH 18
-
Chung, J., Hasan, M.A.: Asymmetric Squaring Formulae. In: IEEE Symposium on Computer Arithmetic, pp. 113-122 (2007) (Pubitemid 350080378)
-
(2007)
Proceedings - Symposium on Computer Arithmetic
, pp. 113-122
-
-
Chung, J.1
Hasan, M.A.2
-
9
-
-
45449098982
-
-
Devegili, A.J., ÓhÉigeartaigh, C., Scott, M., Dahab, R.: Multiplication and Squaring on Pairing-Friendly Fields, http://eprint.iacr.org/ 2006/471
-
Multiplication and Squaring on Pairing-Friendly Fields
-
-
Devegili, A.J.1
Óhéigeartaigh, C.2
Scott, M.3
Dahab, R.4
-
10
-
-
50049122814
-
Implementing cryptographic pairings over barreto-naehrig curves
-
Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. Springer, Heidelberg
-
Devegili, A.J., Scott, M., Dahab, R.: Implementing Cryptographic Pairings over Barreto-Naehrig Curves. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 197-207. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4575
, pp. 197-207
-
-
Devegili, A.J.1
Scott, M.2
Dahab, R.3
-
11
-
-
24944495534
-
Practical cryptography in high dimensional tori
-
Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
-
van Dijk, M., Granger, R., Page, D., Rubin, K., Silverberg, A., Stam, M., Woodruff, D.: Practical cryptography in high dimensional tori. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 234-250. Springer, Heidelberg (2005) (Pubitemid 41313956)
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 234-250
-
-
Van Dijk, M.1
Granger, R.2
Page, D.3
Rubin, K.4
Silverberg, A.5
Stam, M.6
Woodruff, D.7
-
12
-
-
82955246861
-
Implementing the tate pairing
-
Fieker, C., Kohel, D.R. (eds.) ANTS 2002. Springer, Heidelberg
-
Galbraith, S.D., Harrison, K., Soldera, D.: Implementing the Tate pairing. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 324-337. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2369
, pp. 324-337
-
-
Galbraith, S.D.1
Harrison, K.2
Soldera, D.3
-
13
-
-
52149107576
-
Exponentiation in pairing-friendly groups using homomorphisms
-
Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. Springer, Heidelberg
-
Galbraith, S.D., Scott, M.: Exponentiation in Pairing-Friendly Groups Using Homomorphisms. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 211-224. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5209
, pp. 211-224
-
-
Galbraith, S.D.1
Scott, M.2
-
14
-
-
79957797091
-
Faster point multiplication on elliptic curves with efficient endomorphisms
-
Advances in Cryptology - CRYPTO 2001
-
Gallant, R., Lambert, J., Vanstone, S.: Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 190-200. Springer, Heidelberg (2001) (Pubitemid 33317915)
-
(2001)
Lecture Notes in Computer Science
, Issue.2139
, pp. 190-200
-
-
Gallant, R.P.1
Lambert, R.J.2
Vanstone, S.A.3
-
15
-
-
33746734238
-
High security pairing-based cryptography revisited
-
Algorithmic Number Theory - 7th International Symposium, ANTS-VII, Proceedings
-
Granger, R., Page, D., Smart, N.P.: High Security Pairing-Based Cryptography Revisited. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol. 4076, pp. 480-494. Springer, Heidelberg (2006) (Pubitemid 44165763)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4076 LNCS
, pp. 480-494
-
-
Granger, R.1
Page, D.2
Smart, N.P.3
-
16
-
-
24144449163
-
A comparison of CEILIDH and XTR
-
Buell, D.A. (ed.) ANTS 2004. Springer, Heidelberg
-
Granger, R., Page, D., Stam, M.: A Comparison of CEILIDH and XTR. In: Buell, D.A. (ed.) ANTS 2004. LNCS, vol. 3076, pp. 235-249. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3076
, pp. 235-249
-
-
Granger, R.1
Page, D.2
Stam, M.3
-
17
-
-
33847730030
-
On small characteristic algebraic tori in pairingbased cryptography
-
Granger, R., Page, D., Stam, M.: On Small Characteristic Algebraic Tori in Pairingbased Cryptography. LMS Journal of Computation and Mathematics 9, 64-85 (2006)
-
(2006)
LMS Journal of Computation and Mathematics
, vol.9
, pp. 64-85
-
-
Granger, R.1
Page, D.2
Stam, M.3
-
18
-
-
33846452379
-
The Eta pairing revisited
-
DOI 10.1109/TIT.2006.881709
-
Hess, F., Vercauteren, F., Smart, N.P.: The Eta Pairing Revisited. IEEE Transactions on Information Theory 52(10), 4595-4602 (2006) (Pubitemid 46445294)
-
(2006)
IEEE Transactions on Information Theory
, vol.52
, Issue.10
, pp. 4595-4602
-
-
Hess, F.1
Smart, N.P.2
Vercauteren, F.3
-
21
-
-
84946844750
-
A one round protocol for tripartite Diffie-Hellman
-
Bosma, W. (ed.) ANTS 2000. Springer, Heidelberg
-
Joux, A.: A One Round Protocol for Tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 385-394. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1838
, pp. 385-394
-
-
Joux, A.1
-
22
-
-
52149103365
-
Constructing Brezing-Weng pairing-friendly elliptic curves using elements in the cyclotomic field
-
Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. Springer, Heidelberg
-
Kachisa, E.J., Schaefer, E.F., Scott, M.: Constructing Brezing-Weng Pairing-Friendly Elliptic Curves Using Elements in the Cyclotomic Field. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 126-135. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5209
, pp. 126-135
-
-
Kachisa, E.J.1
Schaefer, E.F.2
Scott, M.3
-
23
-
-
0001464763
-
Multiplication of many-digital numbers by automatic computers
-
Karatsuba, A., Ofman, Y.: Multiplication of Many-Digital Numbers by Automatic Computers. Soviet Physics Doklady 7, 595-596 (1963)
-
(1963)
Soviet Physics Doklady
, vol.7
, pp. 595-596
-
-
Karatsuba, A.1
Ofman, Y.2
-
24
-
-
31344437951
-
Pairing-based cryptography at high security levels
-
DOI 10.1007/11586821-2, Cryptography and Coding - 10th IMA International Conference, Proceedings
-
Koblitz, N., Menezes, A.J.: Pairing-Based Cryptography at High Security Levels. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 13-36. Springer, Heidelberg (2005) (Pubitemid 43778715)
-
(2005)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3796 LNCS
, pp. 13-36
-
-
Koblitz, N.1
Menezes, A.2
-
25
-
-
64249099087
-
Efficient and generalized pairing computation on abelian varieties
-
Lee, E., Lee, H.S., Park, C.M.: Efficient and Generalized Pairing Computation on Abelian Varieties. IEEE Transactions on Information Theory 55(4), 1793-1803 (2009)
-
(2009)
IEEE Transactions on Information Theory
, vol.55
, Issue.4
, pp. 1793-1803
-
-
Lee, E.1
Lee, H.S.2
Park, C.M.3
-
26
-
-
84974628135
-
The XTR public key system
-
Bellare, M. (ed.) CRYPTO 2000. Springer, Heidelberg
-
Lenstra, A.K., Verheul, E.: The XTR Public Key System. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 1-19. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1880
, pp. 1-19
-
-
Lenstra, A.K.1
Verheul, E.2
-
27
-
-
84949227532
-
XTR extended to GF(p6m)
-
Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. Springer, Heidelberg
-
Lim, S., Kim, S., Yie, I., Kim, J., Lee, H.: XTR extended to GF(p6m). In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol. 2259, pp. 301-312. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2259
, pp. 301-312
-
-
Lim, S.1
Kim, S.2
Yie, I.3
Kim, J.4
Lee, H.5
-
28
-
-
0035336179
-
New explicit conditions of elliptic curve traces for FR-reduction
-
Miyaji, A., Nakabayashi, M., Takano, S.: New explicit conditions of elliptic curve traces for FR-reduction. IEICE Trans. Fundamentals E84-A (5), 1234-1243 (2001) (Pubitemid 32486851)
-
(2001)
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences
, vol.E84-A
, Issue.5
, pp. 1234-1243
-
-
Miyaji, A.1
Nakabayashi, M.2
Takano, S.3
-
29
-
-
45449092547
-
On compressible pairings and their computation
-
Vaudenay, S. (ed.) AFRICACRYPT 2008. Springer, Heidelberg
-
Naehrig, M., Barreto, P.S.L.M., Schwabe, P.: On Compressible Pairings and their Computation. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 371-388. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5023
, pp. 371-388
-
-
Naehrig, M.1
Barreto, P.S.L.M.2
Schwabe, P.3
-
30
-
-
35248861712
-
Torus-based cryptography
-
Rubin, K., Silverberg, A.: Torus-Based Cryptography. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 349-365. Springer, Heidelberg (2003) (Pubitemid 137636952)
-
(2003)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.2729
, pp. 349-365
-
-
Rubin, K.1
Silverberg, A.2
-
31
-
-
35048849890
-
Compressed pairings
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Scott, M., Barreto, P.: Compressed Pairings. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 140-156. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 140-156
-
-
Scott, M.1
Barreto, P.2
-
32
-
-
69949181222
-
On the final exponentiation for calculating pairings on ordinary elliptic curves
-
Shacham, H. (ed.) Pairing 2009. Springer, Heidelberg
-
Scott, M., Benger, N., Charlemagne, M., Perez, L.J.D., Kachisa, E.J.: On the Final Exponentiation for Calculating Pairings on Ordinary Elliptic Curves. In: Shacham, H. (ed.) Pairing 2009. LNCS, vol. 5671, pp. 78-88. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5671
, pp. 78-88
-
-
Scott, M.1
Benger, N.2
Charlemagne, M.3
Perez, L.J.D.4
Kachisa, E.J.5
-
33
-
-
84955585385
-
A public-key cryptosystem and a digital signature system based on the Lucas function analogue to discrete logarithms
-
Safavi-Naini, R., Pieprzyk, J.P. (eds.) ASIACRYPT 1994.. Springer, Heidelberg
-
Smith, P., Skinner, C.: A public-key cryptosystem and a digital signature system based on the Lucas function analogue to discrete logarithms. In: Safavi-Naini, R., Pieprzyk, J.P. (eds.) ASIACRYPT 1994. LNCS, vol. 917, pp. 357-364. Springer, Heidelberg (1995)
-
(1995)
LNCS
, vol.917
, pp. 357-364
-
-
Smith, P.1
Skinner, C.2
-
34
-
-
35248854585
-
Efficient subgroup exponentiation in quadratic and sixth degree extensions
-
Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. Springer, Heidelberg
-
Stam, M., Lenstra, A.K.: Efficient Subgroup Exponentiation in Quadratic and Sixth Degree Extensions. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 318-332. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2523
, pp. 318-332
-
-
Stam, M.1
Lenstra, A.K.2
-
35
-
-
84946849851
-
Speeding up XTR
-
Advances in Cryptology - ASIACRYPT 2001
-
Stam, M., Lenstra, A.K.: Speeding Up XTR. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 125-143. Springer, Heidelberg (2001) (Pubitemid 33371182)
-
(2002)
Lecture Notes in Computer Science
, Issue.2248
, pp. 125-143
-
-
Stam, M.1
Lenstra, A.K.2
-
36
-
-
0011936983
-
The complexity of a scheme of functional elements realizing the multiplication of integers
-
Toom, A.L.: The Complexity of a Scheme of Functional Elements realizing the Multiplication of Integers. Soviet Mathematics 4(3), 714-716 (1963)
-
(1963)
Soviet Mathematics
, vol.4
, Issue.3
, pp. 714-716
-
-
Toom, A.L.1
-
37
-
-
0003361966
-
Adeles and algebraic groups
-
Birkhäuser, Boston
-
Weil, A.: Adeles and algebraic groups. Progress in Mathematics, vol. 23. Birkhäuser, Boston (1982)
-
(1982)
Progress in Mathematics
, vol.23
-
-
Weil, A.1
|