Squaring in cyclotomic subgroups
暂无分享,去创建一个
[1] Koray Karabina,et al. Torus-Based Compression by Factor 4 and 6 , 2012, IEEE Transactions on Information Theory.
[2] David P. Woodruff,et al. Asymptotically Optimal Communication for Torus-Based Cryptography , 2004, CRYPTO.
[3] Alfred Menezes,et al. Pairing-Based Cryptography at High Security Levels , 2005, IMACC.
[4] Martijn Stam,et al. A Comparison of CEILIDH and XTR , 2004, ANTS.
[5] Arjen K. Lenstra,et al. The XTR Public Key System , 2000, CRYPTO.
[6] Arjen K. Lenstra,et al. Efficient Subgroup Exponentiation in Quadratic and Sixth Degree Extensions , 2002, CHES.
[7] Patrick Longa,et al. Faster Explicit Formulas for Computing Pairings over Ordinary Curves , 2011, EUROCRYPT.
[8] Francisco Rodríguez-Henríquez,et al. High-Speed Software Implementation of the Optimal Ate Pairing over Barreto-Naehrig Curves , 2010, Pairing.
[9] Masaaki Shirase,et al. A More Compact Representation of XTR Cryptosystem , 2008, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[10] P. L. Montgomery. Speeding the Pollard and elliptic curve methods of factorization , 1987 .
[11] Alice Silverberg,et al. Torus-Based Cryptography , 2003, CRYPTO.
[12] Arjen K. Lenstra,et al. Speeding Up XTR , 2001, ASIACRYPT.
[13] M. Scott. Implementing cryptographic pairings , 2007 .
[14] Koray Karabina. Double-Exponentiation in Factor-4 Groups and Its Applications , 2009, IMACC.
[15] Nigel P. Smart,et al. High Security Pairing-Based Cryptography Revisited , 2006, ANTS.
[16] David G. Harris,et al. Simultaneous field divisions: an extension of Montgomery's trick , 2008, IACR Cryptol. ePrint Arch..
[17] Koray Karabina. FACTOR-4 AND 6 COMPRESSION OF , 2009 .
[18] Paulo S. L. M. Barreto,et al. Pairing-Friendly Elliptic Curves of Prime Order , 2005, Selected Areas in Cryptography.
[19] David P. Woodruff,et al. Practical Cryptography in High Dimensional Tori , 2005, EUROCRYPT.
[20] Michael Scott,et al. Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography , 2010, WAIFI.
[21] Andries E. Brouwer,et al. Doing More with Fewer Bits , 1999, ASIACRYPT.
[22] Guang Gong,et al. Public-key cryptosystems based on cubic finite field extensions , 1999, IEEE Trans. Inf. Theory.
[23] Chae Hoon Lim,et al. Fast Implementation of Elliptic Curve Arithmetic in GF(pn) , 2000, Public Key Cryptography.
[24] Michael Scott,et al. Faster Squaring in the Cyclotomic Subgroup of Sixth Degree Extensions , 2009, IACR Cryptol. ePrint Arch..
[25] Michael Scott,et al. A Taxonomy of Pairing-Friendly Elliptic Curves , 2010, Journal of Cryptology.
[26] Guang Gong,et al. Analogues to the Gong-Harn and XTR Cryptosystems , .
[27] M. Anwar Hasan,et al. Asymmetric Squaring Formulae , 2007, 18th IEEE Symposium on Computer Arithmetic (ARITH '07).
[28] Yasuyuki Nogami,et al. Integer Variable chi-Based Ate Pairing , 2008, Pairing.
[29] Alice Silverberg,et al. Compression in Finite Fields and Torus-Based Cryptography , 2008, SIAM J. Comput..
[30] Chris J. Skinner,et al. A Public-Key Cryptosystem and a Digital Signature System BAsed on the Lucas Function Analogue to Discrete Logarithms , 1994, ASIACRYPT.
[31] Koray Karabina,et al. Factor-4 and 6 compression of cyclotomic subgroups of and , 2010, J. Math. Cryptol..