-
1
-
-
0008724509
-
Reducing elliptic curve logarithms to logarithms in a finite field
-
New York, NY, USA, ACM Press
-
A. Menezes, T. Okamoto, and S. Vanstone. Reducing elliptic curve logarithms to logarithms in a finite field. In STOC 91, pages 8089, New York, NY, USA, 1991. ACM Press.
-
(1991)
STOC 91
, pp. 8089
-
-
Menezes, A.1
Okamoto, T.2
Vanstone, S.3
-
2
-
-
0032649638
-
The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems
-
G. Frey, M. Muller, and H.-G. Ruck. The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems. In Trans. on Inf. Th., 45:17171719, 1999.
-
(1999)
Trans. on Inf. Th.
, vol.45
, pp. 17171719
-
-
Frey, G.1
Muller, M.2
Ruck, H.-G.3
-
3
-
-
84968502759
-
A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
-
G. Frey and H. Ruck. A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. In Math. of Computations, 62:865874, 1994.
-
(1994)
Math. of Computations
, vol.62
, pp. 865874
-
-
Frey, G.1
Ruck, H.2
-
5
-
-
1142282396
-
Authenticated identity-based encryption
-
ePrint Archive, Report 2002/072
-
B. Lynn. Authenticated identity-based encryption. In Cryptology ePrint Archive, Report 2002/072, 2002. http://eprint.iacr.org/.
-
(2002)
Cryptology
-
-
Lynn, B.1
-
6
-
-
84947242701
-
Toward hierarchical identity-based encryption
-
Eurocrypt'02, Springer-Verlag
-
J. Horwitz and B. Lynn. Toward hierarchical identity-based encryption. In Eurocrypt'02, LNCS. Springer-Verlag, pages 466481, 2002.
-
(2002)
LNCS
, pp. 466481
-
-
Horwitz, J.1
Lynn, B.2
-
11
-
-
24944589367
-
Generating more MNT elliptic curves
-
ePrint Archive, Report 2004/058
-
M. Scott and P. S. L. M. Barreto. Generating more MNT elliptic curves. Cryptology ePrint Archive, Report 2004/058, 2004. http://eprint.iacr.org/.
-
(2004)
Cryptology
-
-
Scott, M.1
Barreto, P.S.L.M.2
-
12
-
-
33746705572
-
Constructing pairing-friendly elliptic curves with embedding degree 10
-
ANTS VII. Springer-Verlag
-
D. Freeman. Constructing pairing-friendly elliptic curves with embedding degree 10. In ANTS VII. LNCS 4076, Springer-Verlag, 2006.
-
(2006)
LNCS
, vol.4076
-
-
Freeman, D.1
-
13
-
-
77952296047
-
Java Implementation for Pairing-Based Cryptosystems
-
ICCSA'10, Springer-Verlag
-
Syh-Yuan Tan, Swee-Huay Heng, and Bok-Min Goi, Java Implementation for Pairing-Based Cryptosystems In ICCSA'10, LNCS 6019, Springer-Verlag.
-
LNCS
, vol.6019
-
-
Tan, S.-Y.1
Heng, S.-H.2
Goi, B.-M.3
-
15
-
-
38349027406
-
Efficient implementation of Tate pairing on a mobile phone using Java
-
CIS'06. Springer, Heidelberg
-
Kawahara, Y., Takagi, T., Okamoto, E. Efficient implementation of Tate pairing on a mobile phone using Java. In CIS'06. LNCS (LNAI), vol. 4456, pp. 396405. Springer, Heidelberg (2007)
-
(2007)
LNCS (LNAI)
, vol.4456
, pp. 396405
-
-
Kawahara, Y.1
Takagi, T.2
Okamoto, E.3
-
16
-
-
84946840347
-
Short signatures from the Weil pairing
-
ASIACRYPT'01. Springer, Heidelberg
-
Boneh, D., Lynn, B., Sacham, H. Short signatures from the Weil pairing. In ASIACRYPT'01. LNCS, vol. 2248, pp. 514532. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2248
, pp. 514532
-
-
Boneh, D.1
Lynn, B.2
Sacham, H.3
-
17
-
-
35248867510
-
Efficient identity based signature schemes based on pairings
-
SAC'02. Springer, Heidelberg
-
Hess, F. Efficient identity based signature schemes based on pairings. In SAC'02. LNCS, vol. 2595, pp. 310324. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2595
, pp. 310324
-
-
Hess, F.1
-
18
-
-
0037194815
-
ID-based signatures from pairings on elliptic curves
-
IET Digital Library
-
Paterson, K.G. ID-based signatures from pairings on elliptic curves. Electronic Letters 38(18), 10251026 (2002); IET Digital Library
-
(2002)
Electronic Letters
, vol.38
, Issue.18
, pp. 10251026
-
-
Paterson, K.G.1
-
19
-
-
35048857354
-
From digital signature to ID-based identification/signature
-
PKC'04. Springer, Heidelberg
-
Kurosawa, K., Heng, S.-H. From digital signature to ID-based identification/signature. In PKC'04. LNCS, vol. 2947, pp. 248261. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2947
, pp. 248261
-
-
Kurosawa, K.1
Heng, S.-H.2
-
20
-
-
24944471448
-
Identity-based identification without random oracles
-
ICCSA'05. Springer, Heidelberg
-
Kurosawa, K., Heng, S.-H. Identity-based identification without random oracles. ICCSA'05. LNCS, vol. 3481, pp. 603613. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3481
, pp. 603613
-
-
Kurosawa, K.1
Heng, S.-H.2
-
21
-
-
33745806496
-
The power of identification schemes
-
PKC'06. Springer, Heidelberg
-
Kurosawa, K., Heng, S.-H. The power of identification schemes. In PKC'06. LNCS, vol. 3958, pp. 364377. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3958
, pp. 364377
-
-
Kurosawa, K.1
Heng, S.-H.2
-
22
-
-
0037142442
-
An identity based authenticated key agreement protocol based on the Weil pairing
-
IET Digital Library
-
Smart, N.P. An identity based authenticated key agreement protocol based on the Weil pairing. Electronic Letters 38(13), 630632 (2002); IET Digital Library
-
(2002)
Electronic Letters
, vol.38
, Issue.13
, pp. 630632
-
-
Smart, N.P.1
|