메뉴 건너뛰기




Volumn 2369, Issue , 2002, Pages 20-32

The weil and tate pairings as building blocks for public key cryptosystems

Author keywords

[No Author keywords available]

Indexed keywords


EID: 84958550160     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-45455-1_3     Document Type: Conference Paper
Times cited : (172)

References (39)
  • 1
    • 0013368050 scopus 로고    scopus 로고
    • Function field sieve method for discrete logarithms over finite fields
    • Academic Press
    • L. M. Adleman and M. A. Huang. Function field sieve method for discrete logarithms over finite fields. In Information and Computation, volume 151, pages 5–16. Academic Press, 1999.
    • (1999) Information and Computation , vol.151 , pp. 5-16
    • Adleman, L.M.1    Huang, M.A.2
  • 9
  • 12
    • 23044531365 scopus 로고    scopus 로고
    • Nonuniform polynomial time algorithm to solve decisional Diffie–Hellman problem in finite fields under conjecture
    • Springer
    • Q. Cheng and S. Uchiyama. Nonuniform polynomial time algorithm to solve decisional Diffie–Hellman problem in finite fields under conjecture. In CR-RSA 2002, number 2271 in Lecture Notes in Comput. Sci., pages 290–299. Springer, 2002.
    • (2002) CR-RSA 2002, Number 2271 in Lecture Notes in Comput. Sci , pp. 290-299
    • Cheng, Q.1    Uchiyama, S.2
  • 15
    • 0032649638 scopus 로고    scopus 로고
    • The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems
    • G. Frey, M. Müller, and H.-G. Rück. The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems. IEEE Transactions on Information Theory, 45(5):1717–1718, 1999.
    • (1999) IEEE Transactions on Information Theory , vol.45 , Issue.5 , pp. 1717-1718
    • Frey, G.1    Müller, M.2    Rück, H.-G.3
  • 21
    • 84958574185 scopus 로고    scopus 로고
    • The function field sieve is quite special
    • A. Joux and L. Lercier. The function field sieve is quite special. In This Volume, 2002.
    • (2002) This Volume
    • Joux, A.1    Lercier, L.2
  • 22
    • 84958574186 scopus 로고    scopus 로고
    • Transparencies available at, January, Talk given at the IPAM Cryptography Workshop
    • N. Koblitz. Elliptic curve cryptography: Which curves to use? Transparencies available at http://www.ipam.ucla.edu/publications/cry2002/cry2002 nkoblitz.-pdf, January 2002. Talk given at the IPAM Cryptography Workshop.
    • (2002) Elliptic Curve Cryptography: Which Curves to Use?
    • Koblitz, N.1
  • 25
    • 0032621240 scopus 로고    scopus 로고
    • The relationship between breaking the Diffie–Hellman protocoland computing discrete logarithms
    • U. Maurer and S. Wolf. The relationship between breaking the Diffie–Hellman protocoland computing discrete logarithms. SIAM J. Comput., 28(5):1689–1721, 1999.
    • (1999) SIAM J. Comput , vol.28 , Issue.5 , pp. 1689-1721
    • Maurer, U.1    Wolf, S.2
  • 35
    • 0032352723 scopus 로고    scopus 로고
    • Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p
    • I. Semaev. Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p. Mathematics of Computation, 67:353–356, 1998.
    • (1998) Mathematics of Computation , vol.67 , pp. 353-356
    • Semaev, I.1
  • 37
    • 0003539458 scopus 로고    scopus 로고
    • The discrete logarithm problem on elliptic curves of trace one
    • N. Smart. The discrete logarithm problem on elliptic curves of trace one. Journal of Cryptology, 12(3):193–196, 1999.
    • (1999) Journal of Cryptology , vol.12 , Issue.3 , pp. 193-196
    • Smart, N.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.