Faster Explicit Formulas for Computing Pairings over Ordinary Curves
暂无分享,去创建一个
Patrick Longa | Catherine H. Gebotys | Julio César López-Hernández | Diego F. Aranha | Koray Karabina | C. Gebotys | P. Longa | Koray Karabina | J. C. López-Hernández
[1] Frederik Vercauteren,et al. The Eta Pairing Revisited , 2006, IEEE Transactions on Information Theory.
[2] Victor S. Miller,et al. The Weil Pairing, and Its Efficient Calculation , 2004, Journal of Cryptology.
[3] Victor S. Miller,et al. Use of Elliptic Curves in Cryptography , 1985, CRYPTO.
[4] Michael Scott,et al. A Taxonomy of Pairing-Friendly Elliptic Curves , 2010, Journal of Cryptology.
[5] Michael Scott,et al. Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography , 2010, WAIFI.
[6] Damian Weber,et al. The Solution of McCurley's Discrete Log Challenge , 1998, CRYPTO.
[7] Antoine Joux,et al. A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.
[8] Amit Sahai,et al. Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.
[9] Peter Schwabe,et al. New Software Speed Records for Cryptographic Pairings , 2010, LATINCRYPT.
[10] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[11] Chae Hoon Lim,et al. Fast Implementation of Elliptic Curve Arithmetic in GF(pn) , 2000, Public Key Cryptography.
[12] Frederik Vercauteren,et al. Optimal Pairings , 2010, IEEE Transactions on Information Theory.
[13] Ricardo Dahab,et al. Implementing Cryptographic Pairings over Barreto-Naehrig Curves , 2007, Pairing.
[14] Sylvain Duquesne,et al. A FPGA pairing implementation using the Residue Number System , 2011, IACR Cryptol. ePrint Arch..
[15] P. L. Montgomery. Modular multiplication without trial division , 1985 .
[16] Michael Scott,et al. Faster Squaring in the Cyclotomic Subgroup of Sixth Degree Extensions , 2009, IACR Cryptol. ePrint Arch..
[17] Darrel HANKERSON,et al. Software Implementation of Pairings , 2009, Identity-Based Cryptography.
[18] Tanja Lange,et al. Faster Pairing Computations on Curves with High-Degree Twists , 2010, Public Key Cryptography.
[19] Chunming Rong,et al. Identity-Based Cryptography , 2009, Cryptology and Information Security Series.
[20] Paulo S. L. M. Barreto,et al. A family of implementation-friendly BN elliptic curves , 2011, J. Syst. Softw..
[21] M. Scott. Implementing cryptographic pairings , 2007 .
[22] Ian F. Blake,et al. Elliptic curves in cryptography , 1999 .
[23] William P. Marnane,et al. Identity- Based Cryptography , 2008 .
[24] Paulo S. L. M. Barreto,et al. Pairing-Friendly Elliptic Curves of Prime Order , 2005, Selected Areas in Cryptography.
[25] Francisco Rodríguez-Henríquez,et al. High-Speed Software Implementation of the Optimal Ate Pairing over Barreto-Naehrig Curves , 2010, Pairing.
[26] Marcus Stögbauer. Efficient Algorithms for Pairing-Based Cryptosystems , 2004 .
[27] P. L. Montgomery. Speeding the Pollard and elliptic curve methods of factorization , 1987 .
[28] Hyang-Sook Lee,et al. Efficient and Generalized Pairing Computation on Abelian Varieties , 2009, IEEE Transactions on Information Theory.
[29] Roberto Maria Avanzi,et al. Aspects of Hyperelliptic Curves over Large Prime Fields in Software Implementations , 2004, CHES.
[30] M. Anwar Hasan,et al. Asymmetric Squaring Formulae , 2007, 18th IEEE Symposium on Computer Arithmetic (ARITH '07).
[31] Yasuyuki Nogami,et al. Integer Variable chi-Based Ate Pairing , 2008, Pairing.
[32] Frederik Vercauteren,et al. Faster -Arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves , 2009, CHES.
[33] Michael Scott,et al. On the Final Exponentiation for Calculating Pairings on Ordinary Elliptic Curves , 2009, Pairing.