Efficient Tate pairing computation using double-base chains
暂无分享,去创建一个
[1] Lei Hu,et al. Implementation of Cryptosystems Based on Tate Pairing , 2005, Journal of Computer Science and Technology.
[2] Iwan M. Duursma,et al. Tate Pairing Implementation for Hyperelliptic Curves y2 = xp-x + d , 2003, ASIACRYPT.
[3] Steven D. Galbraith,et al. Implementing the Tate Pairing , 2002, ANTS.
[4] Paulo S. L. M. Barreto,et al. Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.
[5] S. Galbraith,et al. Advances in Elliptic Curve Cryptography: Pairings , 2005 .
[6] Marc Joye,et al. Trading Inversions for Multiplications in Elliptic Curve Cryptography , 2006, Des. Codes Cryptogr..
[7] Dan Boneh,et al. Secure Identity Based Encryption Without Random Oracles , 2004, CRYPTO.
[8] Joseph H. Silverman,et al. The arithmetic of elliptic curves , 1986, Graduate texts in mathematics.
[9] Reihaneh Safavi-Naini,et al. An Efficient Signature Scheme from Bilinear Pairings and Its Applications , 2004, Public Key Cryptography.
[10] Paulo S. L. M. Barreto,et al. Efficient pairing computation on supersingular Abelian varieties , 2007, IACR Cryptol. ePrint Arch..
[11] Laurent Imbert,et al. Efficient and Secure Elliptic Curve Point Multiplication Using Double-Base Chains , 2005, ASIACRYPT.
[12] Douglas R. Stinson,et al. On the low hamming weight discrete logarithm problem for nonadjacent representations , 2005, Applicable Algebra in Engineering, Communication and Computing.
[13] Colin Boyd,et al. Advances in Cryptology - ASIACRYPT 2001 , 2001 .
[14] Tsuyoshi Takagi,et al. Efficient Computations of the Tate Pairingfor the Large MOV Degrees , 2002, ICISC.
[15] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[16] Tomio Hirata,et al. Refined Computations for Points of the Form 2kP Based on Montgomery Trick , 2006, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[17] Antoine Joux. A One Round Protocol for Tripartite Diffie-Hellman , 2000, ANTS.
[18] T. Hirata,et al. LETTER Refined Computations for Points of the Form 2 k P Based on , 2006 .
[19] Hideki Imai,et al. Efficient Algorithms for Tate Pairing , 2006, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[20] Kristin E. Lauter,et al. Fast Elliptic Curve Arithmetic and Improved Weil Pairing Evaluation , 2003, CT-RSA.
[21] Alfred Menezes,et al. Reducing elliptic curve logarithms to logarithms in a finite field , 1993, IEEE Trans. Inf. Theory.
[22] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[23] P. L. Montgomery. Speeding the Pollard and elliptic curve methods of factorization , 1987 .
[24] G. Frey,et al. A remark concerning m -divisibility and the discrete logarithm in the divisor class group of curves , 1994 .
[25] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[26] Ian F. Blake,et al. Refinements of Miller's algorithm for computing the Weil/Tate pairing , 2006, J. Algorithms.
[27] Frederik Vercauteren,et al. The Eta Pairing Revisited , 2006, IEEE Transactions on Information Theory.
[28] Antoine Joux,et al. A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.
[29] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[30] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.