Constructing Pairing-Friendly Elliptic Curves with Embedding Degree 10
暂无分享,去创建一个
Shi Cui | Pu Duan | Choong Wah Chan | D. Freeman | Pu Duan | Shi Cui | C. Chan
[1] P ? ? ? ? ? ? ? % ? ? ? ? , 1991 .
[2] Joseph H. Silverman,et al. The arithmetic of elliptic curves , 1986, Graduate texts in mathematics.
[3] Alfred Menezes,et al. Reducing elliptic curve logarithms to logarithms in a finite field , 1993, IEEE Trans. Inf. Theory.
[4] Badan Pusat,et al. Selected References , 1986 .
[5] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[6] Paulo S. L. M. Barreto,et al. Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.
[7] Frederik Vercauteren,et al. A comparison of MNT curves and supersingular curves , 2006, Applicable Algebra in Engineering, Communication and Computing.
[8] Alfred Menezes,et al. Reducing elliptic curve logarithms to logarithms in a finite field , 1991, STOC '91.
[9] Igor E. Shparlinski,et al. Elliptic Curves with Low Embedding Degree , 2006, Journal of Cryptology.
[10] Don Coppersmith,et al. Fast evaluation of logarithms in fields of characteristic two , 1984, IEEE Trans. Inf. Theory.
[11] J. Neukirch. Algebraic Number Theory , 1999 .
[12] François Morain. Building Elliptic Curves Modulo Large Primes , 1991, EUROCRYPT.
[13] Paulo S. L. M. Barreto,et al. Generating More MNT Elliptic Curves , 2006, Des. Codes Cryptogr..
[14] A. Miyaji,et al. New Explicit Conditions of Elliptic Curve Traces for FR-Reduction , 2001 .
[15] Annegret Weng,et al. Elliptic Curves Suitable for Pairing Based Cryptography , 2005, Des. Codes Cryptogr..
[16] Andreas Enge,et al. Building Curves with Arbitrary Small MOV Degree over Finite Prime Fields , 2004, Journal of Cryptology.
[17] Donald W. Davies,et al. Advances in Cryptology — EUROCRYPT ’91 , 2001, Lecture Notes in Computer Science.
[18] Andrew M. Odlyzko,et al. Discrete Logarithms: The Past and the Future , 2000, Des. Codes Cryptogr..
[19] Paulo S. L. M. Barreto,et al. Pairing-Friendly Elliptic Curves of Prime Order , 2005, Selected Areas in Cryptography.
[20] R. Mollin. Fundamental number theory with applications , 1998 .
[21] Nigel P. Smart,et al. Advances in Elliptic Curve Cryptography (London Mathematical Society Lecture Note Series) , 2005 .
[22] R. Balasubramanian,et al. The Improbability That an Elliptic Curve Has Subexponential Discrete Log Problem under the Menezes—Okamoto—Vanstone Algorithm , 1998, Journal of Cryptology.
[23] G. G. Stokes. "J." , 1890, The New Yale Book of Quotations.
[24] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[25] Steven D. Galbraith,et al. Ordinary abelian varieties having small embedding degree , 2007, Finite Fields Their Appl..
[26] Ian F. Blake,et al. Elliptic curves in cryptography , 1999 .
[27] Antoine Joux,et al. A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.
[28] A. Atkin,et al. ELLIPTIC CURVES AND PRIMALITY PROVING , 1993 .
[29] Paulo S. L. M. Barreto,et al. Constructing Elliptic Curves with Prescribed Embedding Degrees , 2002, SCN.
[30] Moti Yung,et al. Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.
[31] D. Freeman. Constructing Families of Pairing-Friendly Elliptic Curves , 2005 .
[32] Paulo S. L. M. Barreto,et al. Efficient Implementation of Pairing-Based Cryptosystems , 2004, Journal of Cryptology.