Multi-core Implementation of the Tate Pairing over Supersingular Elliptic Curves
暂无分享,去创建一个
Francisco Rodríguez-Henríquez | Jean-Luc Beuchat | Emmanuel López-Trejo | Luis Martínez-Ramos | Shigeo Mitsunari
[1] Paulo S. L. M. Barreto,et al. Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.
[2] Iwan M. Duursma,et al. Tate Pairing Implementation for Hyperelliptic Curves y2 = xp-x + d , 2003, ASIACRYPT.
[3] Darrel HANKERSON,et al. Software Implementation of Pairings , 2009, Identity-Based Cryptography.
[4] Paulo S. L. M. Barreto. A note on efficient computation of cube roots in characteristic 3 , 2004, IACR Cryptol. ePrint Arch..
[5] Francisco Rodríguez-Henríquez,et al. A Comparison between Hardware Accelerators for the Modified Tate Pairing over F2m and F3m , 2008, Pairing.
[6] Nicolas Brisebarre,et al. Algorithms and Arithmetic Operators for Computing the ηT Pairing in Characteristic Three , 2008, IEEE Transactions on Computers.
[7] Steven D. Galbraith,et al. Implementing the Tate Pairing , 2002, ANTS.
[8] Masaaki Shirase,et al. Efficient Computation of Eta Pairing over Binary Field with Vandermonde Matrix , 2009 .
[9] Ricardo Dahab,et al. High-Speed Software Multiplication in F2m , 2000, INDOCRYPT.
[10] Florian Hess,et al. Pairing Lattices , 2008, Pairing.
[11] Francisco Rodríguez-Henríquez,et al. Hardware Accelerator for the Tate Pairing in Characteristic Three Based on Karatsuba-Ofman Multipliers , 2009, CHES.
[12] Johann Großschädl,et al. On Software Parallel Implementation of Cryptographic Pairings , 2008, IACR Cryptol. ePrint Arch..
[13] Kris Gaj,et al. Reconfigurable Computing Approach for Tate Pairing Cryptosystems over Binary Fields , 2009, IEEE Transactions on Computers.
[14] Alfred Menezes,et al. Field inversion and point halving revisited , 2004, IEEE Transactions on Computers.
[15] Alfred Menezes,et al. Software Implementation of Elliptic Curve Cryptography over Binary Fields , 2000, CHES.
[16] Gerd Ascheid,et al. Designing an ASIP for Cryptographic Pairings over Barreto-Naehrig Curves , 2009, CHES.
[17] Tsuyoshi Takagi,et al. Faster Implementation of eta-T Pairing over GF(3m) Using Minimum Number of Logical Instructions for GF(3)-Addition , 2008, Pairing.
[18] Frederik Vercauteren,et al. Optimal Pairings , 2010, IEEE Transactions on Information Theory.
[19] Hilarie K. Orman,et al. Fast Key Exchange with Elliptic Curve Systems , 1995, CRYPTO.
[20] Colm O. hEigeartaigh,et al. Pairing computation on hyperelliptic curves of genus 2 , 2006 .
[21] Martijn Stam,et al. On Small Characteristic Algebraic Tori in Pairing-Based Cryptography , 2004, IACR Cryptol. ePrint Arch..
[22] Nigel P. Smart,et al. Software Implementation of Finite Fields of Characteristic Three, for Use in Pairing-based Cryptosystems , 2002 .
[23] Frederik Vercauteren,et al. The Eta Pairing Revisited , 2006, IEEE Transactions on Information Theory.
[24] Francisco Rodríguez-Henríquez,et al. Low Complexity Cubing and Cube Root Computation over $\F_{3^m}$ in Polynomial Basis , 2010, IEEE Transactions on Computers.
[25] Paulo S. L. M. Barreto,et al. Efficient pairing computation on supersingular Abelian varieties , 2007, IACR Cryptol. ePrint Arch..
[26] Paulo S. L. M. Barreto,et al. Pairing-Friendly Elliptic Curves of Prime Order , 2005, Selected Areas in Cryptography.
[27] Victor S. Miller,et al. The Weil Pairing, and Its Efficient Calculation , 2004, Journal of Cryptology.