-
1
-
-
70449513811
-
Fast ate pairing computation of embedding degree 12 using subfield-twisted elliptic curve
-
Akane, M., Nogami, Y., Morikawa, Y.: Fast ate pairing computation of embedding degree 12 using subfield-twisted elliptic curve. IEICE Transactions 92-A(2), 508-516 (2009)
-
(2009)
IEICE Transactions
, vol.92 A
, Issue.2
, pp. 508-516
-
-
Akane, M.1
Nogami, Y.2
Morikawa, Y.3
-
2
-
-
69949124056
-
-
Cryptology ePrint Archive, Report 2009/155
-
Arene, C., Lange, T., Naehrig, M., Ritzenthaler, C.: Faster pairing computation. Cryptology ePrint Archive, Report 2009/155 (2009), http://eprint.iacr.org/
-
(2009)
Faster Pairing Computation
-
-
Arene, C.1
Lange, T.2
Naehrig, M.3
Ritzenthaler, C.4
-
3
-
-
33847698965
-
Efficient pairing computation on supersingular Abelian varieties
-
DOI 10.1007/s10623-006-9033-6
-
Barreto, P.S.L.M., Galbraith, S.D., O'hEigeartaigh, C., Scott, M.: Efficient pairing computation on supersingular abelian varieties. Des. Codes Cryptography 42(3), 239-271 (2007) (Pubitemid 46384645)
-
(2007)
Designs, Codes, and Cryptography
, vol.42
, Issue.3
, pp. 239-271
-
-
Barreto, P.S.L.M.1
Galbraith, S.D.2
O'Heigeartaigh, C.3
Scott, M.4
-
4
-
-
84937428623
-
Efficient algorithms for pairing-based cryptosystems
-
Yung, M. (ed.) CRYPTO 2002. Springer, Heidelberg
-
Barreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 354-368. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 354-368
-
-
Barreto, P.S.L.M.1
Kim, H.Y.2
Lynn, B.3
Scott, M.4
-
5
-
-
35248835023
-
Constructing elliptic curves with prescribed embedding degrees
-
Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. Springer, Heidelberg
-
Barreto, P.S.L.M., Lynn, B., Scott, M.: Constructing elliptic curves with prescribed embedding degrees. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 257-267. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2576
, pp. 257-267
-
-
Barreto, P.S.L.M.1
Lynn, B.2
Scott, M.3
-
6
-
-
35048900981
-
On the selection of pairing-friendly groups
-
Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. Springer, Heidelberg
-
Barreto, P.S.L.M., Lynn, B., Scott, M.: On the selection of pairing-friendly groups. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, vol. 3006, pp. 17-25. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3006
, pp. 17-25
-
-
Barreto, P.S.L.M.1
Lynn, B.2
Scott, M.3
-
7
-
-
23044435243
-
Efficient implementation of pairing-based cryptosystems
-
DOI 10.1007/s00145-004-0311-z
-
Barreto, P.S.L.M., Lynn, B., Scott, M.: Efficient implementation of pairing-based cryptosystems. J. Cryptology 17(4), 321-334 (2004) (Pubitemid 41201462)
-
(2004)
Journal of Cryptology
, vol.17
, Issue.4
, pp. 321-334
-
-
Barreto, P.S.L.M.1
Lynn, B.2
Scott, M.3
-
8
-
-
33745604534
-
Pairing-friendly elliptic curves of prime order
-
DOI 10.1007/11693383-22, Selected Areas in Cryptography - 12th International Workshop, SAC 2005, Revised Selected Papers
-
Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319-331. Springer, Heidelberg (2006) (Pubitemid 43986803)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3897 LNCS
, pp. 319-331
-
-
Barreto, P.S.L.M.1
Naehrig, M.2
-
11
-
-
23944463638
-
Elliptic curves suitable for pairing based cryptography
-
DOI 10.1007/s10623-004-3808-4
-
Brezing, F., Weng, A.: Elliptic curves suitable for pairing based cryptography. Des. Codes Cryptography 37(1), 133-141 (2005) (Pubitemid 41202622)
-
(2005)
Designs, Codes, and Cryptography
, vol.37
, Issue.1
, pp. 133-141
-
-
Brezing, F.1
Weng, A.2
-
12
-
-
24944579882
-
Efficient computation of Tate pairing in projective coordinate over general characteristic fields
-
Information Security and Cryptology - ICISC 2004: 7th International Conference, Revised Selected Papers
-
Chatterjee, S., Sarkar, P., Barua, R.: Efficient computation of Tate pairing in projective coordinate over general characteristic fields. In: Park, C.-s., Chee, S. (eds.) ICISC 2004. LNCS, vol. 3506, pp. 168-181. Springer, Heidelberg (2005) (Pubitemid 41322355)
-
(2005)
Lecture Notes in Computer Science
, vol.3506
, pp. 168-181
-
-
Chatterjee, S.1
Sarkar, P.2
Barua, R.3
-
13
-
-
79955536628
-
-
Shacham, Waters
-
Costello, C., Hisil, H., Boyd, C., Nieto, J.M.G., Wong, K.K.-H.: Faster pairings on special Weierstrass curves. In: Shacham, Waters [40], pp. 89-101
-
Faster Pairings on Special Weierstrass Curves
, Issue.40
, pp. 89-101
-
-
Costello, C.1
Hisil, H.2
Boyd, C.3
Nieto, J.M.G.4
Wong, K.K.-H.5
-
14
-
-
52149109950
-
-
Galbraith, Paterson (eds.)
-
Das, M.P.L., Sarkar, P.: Pairing computation on twisted Edwards form elliptic curves. In: Galbraith, Paterson (eds.) [23], pp. 192-210
-
Pairing Computation on Twisted Edwards Form Elliptic Curves
, vol.23
, pp. 192-210
-
-
Das, M.P.L.1
Sarkar, P.2
-
15
-
-
35048886487
-
Improved Weil and Tate pairings for elliptic and hyperelliptic curves
-
Buell, D.A. (ed.), Springer, Heidelberg
-
Eisenträger, K., Lauter, K., Montgomery, P.L.: Improved Weil and Tate pairings for elliptic and hyperelliptic curves. In: Buell, D.A. (ed.) ANTS 2004. LNCS, vol. 3076, pp. 169-183. Springer, Heidelberg (2004)
-
(2004)
ANTS 2004. LNCS
, vol.3076
, pp. 169-183
-
-
Eisenträger, K.1
Lauter, K.2
Montgomery, P.L.3
-
16
-
-
33746705572
-
Constructing pairing-friendly elliptic curves with embedding degree 10
-
Algorithmic Number Theory - 7th International Symposium, ANTS-VII, Proceedings
-
Freeman, D.: Constructing pairing-friendly elliptic curves with embedding degree 10. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol. 4076, pp. 452-465. Springer, Heidelberg (2006) (Pubitemid 44165761)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4076 LNCS
, pp. 452-465
-
-
Freeman, D.1
-
18
-
-
73849107877
-
A taxonomy of pairing-friendly elliptic curves
-
Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. J. Cryptology 23(2), 224-280 (2010)
-
(2010)
J. Cryptology
, vol.23
, Issue.2
, pp. 224-280
-
-
Freeman, D.1
Scott, M.2
Teske, E.3
-
19
-
-
79955546159
-
Cryptography and coding 2007
-
Springer, Heidelberg
-
Galbraith, S.D. (ed.): Cryptography and Coding 2007. LNCS, vol. 4887. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4887
-
-
Galbraith, S.D.1
-
21
-
-
58849087963
-
Computing pairings using x-coordinates only
-
Galbraith, S.D., Lin, X.: Computing pairings using x-coordinates only. Des. Codes Cryptography 50(3), 305-324 (2009)
-
(2009)
Des. Codes Cryptography
, vol.50
, Issue.3
, pp. 305-324
-
-
Galbraith, S.D.1
Lin, X.2
-
22
-
-
34548662147
-
Ordinary abelian varieties having small embedding degree
-
DOI 10.1016/j.ffa.2007.02.003, PII S1071579707000147
-
Galbraith, S.D., McKee, J.F., Valença, P.C.: Ordinary abelian varieties having small embedding degree. Finite Fields and their Applications 13, 800-814 (2007) (Pubitemid 47419387)
-
(2007)
Finite Fields and their Applications
, vol.13
, Issue.4
, pp. 800-814
-
-
Galbraith, S.D.1
McKee, J.F.2
Valenca, P.C.3
-
23
-
-
74549217922
-
-
Pairing 2008. Springer, Heidelberg
-
Galbraith, S.D., Paterson, K.G. (eds.): Pairing 2008. LNCS, vol. 5209. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5209
-
-
Galbraith, S.D.1
Paterson, K.G.2
-
24
-
-
79955544803
-
-
Galbraith, Paterson
-
Galbraith, S.D., Scott, M.: Exponentiation in pairing-friendly groups using homomorphisms. In: Galbraith, Paterson [23], pp. 211-224
-
Exponentiation in Pairing-friendly Groups Using Homomorphisms
, Issue.23
, pp. 211-224
-
-
Galbraith, S.D.1
Scott, M.2
-
25
-
-
79955543865
-
-
Galbraith, Paterson
-
Hess, F.: Pairing lattices. In: Galbraith, Paterson [23], pp. 18-38
-
Pairing Lattices
, Issue.23
, pp. 18-38
-
-
Hess, F.1
-
26
-
-
33846452379
-
The Eta pairing revisited
-
DOI 10.1109/TIT.2006.881709
-
Hess, F., Smart, N.P., Vercauteren, F.: The eta pairing revisited. IEEE Transactions on Information Theory 52(10), 4595-4602 (2006) (Pubitemid 46445294)
-
(2006)
IEEE Transactions on Information Theory
, vol.52
, Issue.10
, pp. 4595-4602
-
-
Hess, F.1
Smart, N.P.2
Vercauteren, F.3
-
27
-
-
58549111460
-
Another approach to pairing computation in Edwards coordinates
-
Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. Springer, Heidelberg
-
Ionica, S., Joux, A.: Another approach to pairing computation in Edwards coordinates. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. LNCS, vol. 5365, pp. 400-413. Springer, Heidelberg (2008), http://eprint.iacr. org/2008/292
-
(2008)
LNCS
, vol.5365
, pp. 400-413
-
-
Ionica, S.1
Joux, A.2
-
28
-
-
52149103365
-
-
Galbraith, Paterson
-
Kachisa, E.J., Schaefer, E.F., Scott, M.: Constructing Brezing-Weng pairingfriendly elliptic curves using elements in the cyclotomic field. In: Galbraith, Paterson [23], pp. 126-135
-
Constructing Brezing-Weng Pairingfriendly Elliptic Curves Using Elements in the Cyclotomic Field
, Issue.23
, pp. 126-135
-
-
Kachisa, E.J.1
Schaefer, E.F.2
Scott, M.3
-
29
-
-
31344437951
-
Pairing-based cryptography at high security levels
-
DOI 10.1007/11586821-2, Cryptography and Coding - 10th IMA International Conference, Proceedings
-
Koblitz, N., Menezes, A.: Pairing-based cryptography at high security levels. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 13-36. Springer, Heidelberg (2005) (Pubitemid 43778715)
-
(2005)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3796 LNCS
, pp. 13-36
-
-
Koblitz, N.1
Menezes, A.2
-
30
-
-
45449085341
-
-
Cryptology ePrint Archive, Report 2008/040
-
Lee, E., Lee, H.-S., Park, C.-M.: Efficient and generalized pairing computation on abelian varieties. Cryptology ePrint Archive, Report 2008/040 (2008), http://eprint.iacr.org/2008/040
-
(2008)
Efficient and Generalized Pairing Computation on Abelian Varieties
-
-
Lee, E.1
Lee, H.-S.2
Park, C.-M.3
-
31
-
-
77953419135
-
Computing the ate pairing on elliptic curves with embedding degree K = 9
-
Lin, X., Zhao, C., Zhang, F.,Wang, Y.: Computing the ate pairing on elliptic curves with embedding degree k = 9. IEICE Transactions 91-A(9), 2387-2393 (2008)
-
(2008)
IEICE Transactions
, vol.91 A
, Issue.9
, pp. 2387-2393
-
-
Lin, X.1
Zhao, C.2
Zhang, F.3
Wang, Y.4
-
32
-
-
79955546412
-
-
Galbraith
-
Matsuda, S., Kanayama, N., Hess, F., Okamoto, E.: Optimised versions of the ate and twisted ate pairings. In: Galbraith [19], pp. 302-312
-
Optimised Versions of the Ate and Twisted Ate Pairings
, Issue.19
, pp. 302-312
-
-
Matsuda, S.1
Kanayama, N.2
Hess, F.3
Okamoto, E.4
-
33
-
-
84855354024
-
-
Cryptology ePrint Archive, Report 2009/370
-
Mrabet, N.E., Guillermin, N., Ionica, S.: A study of pairing computation for elliptic curves with embedding degree 15. Cryptology ePrint Archive, Report 2009/370 (2009), http://eprint.iacr.org/
-
(2009)
A Study of Pairing Computation for Elliptic Curves with Embedding Degree 15
-
-
Mrabet, N.E.1
Guillermin, N.2
Ionica, S.3
-
34
-
-
24144479376
-
Computing the Tate pairing
-
Topics in Cryptology - CT-RSA 2005 - The Cryptographers' Track at the RSA Conference 2005
-
Scott, M.: Computing the Tate pairing. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 293-304. Springer, Heidelberg (2005) (Pubitemid 41231218)
-
(2005)
Lecture Notes in Computer Science
, vol.3376
, pp. 293-304
-
-
Scott, M.1
-
35
-
-
33646843808
-
Faster pairings using an elliptic curve with an efficient endomorphism
-
Progress in Cryptology - INDOCRYPT 2005 - 6th International Conference on Cryptology in India, Proceedings
-
Scott, M.: Faster pairings using an elliptic curve with an efficient endomorphism. In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 258-269. Springer, Heidelberg (2005) (Pubitemid 43774873)
-
(2005)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3797 LNCS
, pp. 258-269
-
-
Scott, M.1
-
36
-
-
35048849890
-
Compressed pairings
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Scott, M., Barreto, P.S.L.M.: Compressed pairings. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 140-156. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 140-156
-
-
Scott, M.1
Barreto, P.S.L.M.2
-
37
-
-
30744451685
-
Generating more MNT elliptic curves
-
DOI 10.1007/s10623-005-0538-1
-
Scott, M., Barreto, P.S.L.M.: Generating more MNT elliptic curves. Des. Codes Cryptography 38(2), 209-217 (2006) (Pubitemid 43099493)
-
(2006)
Designs, Codes, and Cryptography
, vol.38
, Issue.2
, pp. 209-217
-
-
Scott, M.1
Barreto, P.S.L.M.2
-
38
-
-
69949114080
-
-
Shacham, Waters
-
Scott, M., Benger, N., Charlemagne, M., Dominguez Perez, L.J., Kachisa, E.J.: Fast hashing to G2 on pairing-friendly curves. In: Shacham, Waters [40], pp. 102-113
-
Fast Hashing to G2 on Pairing-friendly Curves.
, Issue.40
, pp. 102-113
-
-
Scott, M.1
Benger, N.2
Charlemagne, M.3
Dominguez Perez, L.J.4
Kachisa, E.J.5
-
39
-
-
77955874242
-
-
Shacham, Waters
-
Scott, M., Benger, N., Charlemagne, M., Dominguez Perez, L.J., Kachisa, E.J.: On the final exponentiation for calculating pairings on ordinary elliptic curves. In: Shacham, Waters [40], pp. 78-88
-
On the Final Exponentiation for Calculating Pairings on Ordinary Elliptic Curves
, Issue.40
, pp. 78-88
-
-
Scott, M.1
Benger, N.2
Charlemagne, M.3
Dominguez Perez, L.J.4
Kachisa, E.J.5
-
40
-
-
83755184565
-
-
Pairing 2009. Springer, Heidelberg
-
Shacham, H., Waters, B. (eds.): Pairing 2009. LNCS, vol. 5671. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5671
-
-
Shacham, H.1
Waters, B.2
-
41
-
-
52149123940
-
Constructing pairing-friendly elliptic curves using factorization of cyclotomic polynomials
-
Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. Springer, Heidelberg
-
Tanaka, S., Nakamula, K.: Constructing pairing-friendly elliptic curves using factorization of cyclotomic polynomials. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 136-145. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5209
, pp. 136-145
-
-
Tanaka, S.1
Nakamula, K.2
-
43
-
-
54549094967
-
A note on the ate pairing
-
Zhao, C.-A., Zhang, F., Huang, J.: A note on the ate pairing. International Journal of Information Security 7(6), 379-382 (2008)
-
(2008)
International Journal of Information Security
, vol.7
, Issue.6
, pp. 379-382
-
-
Zhao, C.-A.1
Zhang, F.2
Huang, J.3
|