Analysis of Optimum Pairing Products at High Security Levels
暂无分享,去创建一个
[1] Anatolij A. Karatsuba,et al. Multiplication of Multidigit Numbers on Automata , 1963 .
[2] Michael Scott,et al. Computing the Tate Pairing , 2005, CT-RSA.
[3] Michael Scott,et al. Constructing Brezing-Weng Pairing-Friendly Elliptic Curves Using Elements in the Cyclotomic Field , 2008, Pairing.
[4] Michael Scott,et al. Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography , 2010, WAIFI.
[5] Franz Lemmermeyer,et al. Reciprocity Laws: From Euler to Eisenstein , 2000 .
[6] Patrick Longa,et al. Faster Explicit Formulas for Computing Pairings over Ordinary Curves , 2011, EUROCRYPT.
[7] S. Cook,et al. ON THE MINIMUM COMPUTATION TIME OF FUNCTIONS , 1969 .
[8] Changan Zhao,et al. Computing the Ate Pairing on Elliptic Curves with Embedding Degree k = 9 , 2008, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[9] Kenneth G. Paterson. Advances in Cryptology - EUROCRYPT 2011 - 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, May 15-19, 2011. Proceedings , 2011, EUROCRYPT.
[10] Steven D. Galbraith,et al. Pairing-Based Cryptography - Pairing 2008, Second International Conference, Egham, UK, September 1-3, 2008. Proceedings , 2008, Pairing.
[11] Francisco Rodríguez-Henríquez,et al. Implementing Pairings at the 192-bit Security Level , 2012, IACR Cryptol. ePrint Arch..
[12] Rosario Gennaro,et al. Public Key Cryptography - PKC 2011 - 14th International Conference on Practice and Theory in Public Key Cryptography, Taormina, Italy, March 6-9, 2011. Proceedings , 2011, Public Key Cryptography.
[13] Paulo S. L. M. Barreto,et al. Progress in Cryptology - LATINCRYPT 2010, First International Conference on Cryptology and Information Security in Latin America, Puebla, Mexico, August 8-11, 2010, Proceedings , 2010, LATINCRYPT.
[14] Nigel P. Smart,et al. Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings , 2008, EUROCRYPT.
[15] Francisco Rodríguez-Henríquez,et al. High-Speed Software Implementation of the Optimal Ate Pairing over Barreto-Naehrig Curves , 2010, Pairing.
[16] Victor S. Miller,et al. The Weil Pairing, and Its Efficient Calculation , 2004, Journal of Cryptology.
[17] Michael Scott,et al. A Taxonomy of Pairing-Friendly Elliptic Curves , 2010, Journal of Cryptology.
[18] Ricardo Dahab,et al. Multiplication and Squaring on Pairing-Friendly Fields , 2006, IACR Cryptol. ePrint Arch..
[19] Peter Schwabe,et al. New Software Speed Records for Cryptographic Pairings , 2010, LATINCRYPT.
[20] Amit Sahai,et al. Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.
[21] Alfred Menezes,et al. Topics in Cryptology – CT-RSA 2005 , 2005 .
[22] Sanjit Chatterjee,et al. Progress in Cryptology - INDOCRYPT 2011 - 12th International Conference on Cryptology in India, Chennai, India, December 11-14, 2011. Proceedings , 2011, INDOCRYPT.
[23] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[24] Michael Rosen,et al. A classical introduction to modern number theory , 1982, Graduate texts in mathematics.
[25] Aggelos Kiayias,et al. Polynomial Reconstruction Based Cryptography , 2001, Selected Areas in Cryptography.
[26] A. Miyaji,et al. Pairing-Based Cryptography - Pairing 2010 , 2011 .
[27] Alfred Menezes,et al. Pairing-Based Cryptography at High Security Levels , 2005, IMACC.
[28] Frederik Vercauteren,et al. Optimal Pairings , 2010, IEEE Transactions on Information Theory.
[29] Frederik Vercauteren,et al. The Eta Pairing Revisited , 2006, IEEE Transactions on Information Theory.
[30] Nigel P. Smart,et al. On Computing Products of Pairings , 2006, IACR Cryptol. ePrint Arch..
[31] Colin Boyd,et al. Cryptography and Coding , 1995, Lecture Notes in Computer Science.
[32] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[33] Michael Scott,et al. Faster Squaring in the Cyclotomic Subgroup of Sixth Degree Extensions , 2009, IACR Cryptol. ePrint Arch..
[34] Paulo S. L. M. Barreto,et al. Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.
[35] Sorina Ionica,et al. Pairing Computation for Elliptic Curves with Embedding Degree 15 , 2009 .
[36] Tanja Lange,et al. Faster Pairing Computations on Curves with High-Degree Twists , 2010, Public Key Cryptography.
[37] Michael Naehrig,et al. An Analysis of Affine Coordinates for Pairing Computation , 2010, Pairing.
[38] Paulo S. L. M. Barreto,et al. Pairing-Friendly Elliptic Curves of Prime Order , 2005, Selected Areas in Cryptography.
[39] Michael Scott,et al. On the Efficient Implementation of Pairing-Based Protocols , 2011, IMACC.
[40] Aggelos Kiayias,et al. Multi-query Computationally-Private Information Retrieval with Constant Communication Rate , 2010, Public Key Cryptography.
[41] Florian Hess,et al. Pairing Lattices , 2008, Pairing.
[42] Paulo S. L. M. Barreto,et al. Constructing Elliptic Curves with Prescribed Embedding Degrees , 2002, SCN.
[43] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.
[44] K. Brown,et al. Graduate Texts in Mathematics , 1982 .
[45] Craig Costello,et al. Attractive Subfamilies of BLS Curves for Implementing High-Security Pairings , 2011, INDOCRYPT.
[46] C. Small. Arithmetic of Finite Fields , 1991 .
[47] Moti Yung,et al. Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.