Using Abelian Varieties to Improve Pairing-Based Cryptography
暂无分享,去创建一个
[1] Paula Cohen. ABELIAN VARIETIES WITH COMPLEX MULTIPLICATION AND MODULAR FUNCTIONS (Princeton Mathematical Series 46) By G ORO S HIMURA : 217 pp. US$55.00 (£39.50), ISBN 0 691 01656 9 (Princeton University Press, 1997). , 1999 .
[2] Brent Waters,et al. Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.
[3] W. Waterhouse,et al. Abelian varieties over finite fields , 1969 .
[4] Antoine Joux,et al. The Function Field Sieve in the Medium Prime Case , 2006, EUROCRYPT.
[5] Claus Diem,et al. A G ] 7 A ug 2 00 5 On the Structure of Weil Restrictions of Abelian Varieties , 2008 .
[6] Alice Silverberg,et al. Supersingular Abelian Varieties in Cryptology , 2002, CRYPTO.
[7] Arjen K. Lenstra,et al. The XTR Public Key System , 2000, CRYPTO.
[8] Solomon W. Golomb. CYCLOTOMIC POLYNOMIALS AND FACTORIZATION THEOREMS , 1978 .
[9] Nigel P. Smart,et al. Constructive and destructive facets of Weil descent on elliptic curves , 2002, Journal of Cryptology.
[10] P. Gaudry,et al. A general framework for subexponential discrete logarithm algorithms , 2002 .
[11] Y. Aubry,et al. Arithmetic, Geometry and Coding Theory , 2005 .
[12] Colin Boyd,et al. Advances in Cryptology - ASIACRYPT 2001 , 2001 .
[13] Mihir Bellare. Advances in Cryptology — CRYPTO 2000 , 2000, Lecture Notes in Computer Science.
[14] Serge Lang,et al. Abelian varieties , 1983 .
[15] Tsuyoshi Takagi,et al. Pairing-Based Cryptography - Pairing 2007, First International Conference, Tokyo, Japan, July 2-4, 2007, Proceedings , 2007, Pairing.
[16] Robert Coleman,et al. Stable reduction of Fermat curves and Jacobi sum Hecke characters. , 1988 .
[17] R. Balasubramanian,et al. The Improbability That an Elliptic Curve Has Subexponential Discrete Log Problem under the Menezes—Okamoto—Vanstone Algorithm , 1998, Journal of Cryptology.
[18] Aggelos Kiayias,et al. Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.
[19] Alice Silverberg,et al. Torus-Based Cryptography , 2003, CRYPTO.
[20] Peter J. Smith,et al. LUC: A New Public Key System , 1993, SEC.
[21] G. Frey. Applications of Arithmetical Geometry to Cryptographic Constructions , 2001 .
[22] K. Sakurai,et al. Efficient algorithms for the Jacobian variety of hyperelliptic curves $y^2=x^p-x+1$ over a finite field of odd characteristic $p$ , 2000 .
[23] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[24] Tanja Lange,et al. Trace zero subvarieties of genus 2 curves for cryptosystems , 2004 .
[25] Johannes Buchmann,et al. Coding Theory, Cryptography and Related Areas , 2000, Springer Berlin Heidelberg.
[26] Andre Weimerskirch,et al. The Application of the Mordell-Weil Group to Cryptographic Systems , 2001 .
[27] B. Mazur,et al. Twisting Commutative Algebraic Groups , 2006, math/0609066.
[28] Alfred Menezes,et al. Reducing elliptic curve logarithms to logarithms in a finite field , 1991, STOC '91.
[29] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[30] Serge Vaudenay,et al. Advances in Cryptology - EUROCRYPT 2006 , 2006, Lecture Notes in Computer Science.
[31] Taira Honda,et al. Isogeny classes of abelian varieties over finite fields , 1968 .
[32] Dan Boneh,et al. Advances in Cryptology - CRYPTO 2003 , 2003, Lecture Notes in Computer Science.
[33] 志村 五郎,et al. Introduction to the arithmetic theory of automorphic functions , 1971 .
[34] Mark Stamp,et al. Public Key Systems , 2007 .
[35] Chris J. Skinner,et al. A Public-Key Cryptosystem and a Digital Signature System BAsed on the Lucas Function Analogue to Discrete Logarithms , 1994, ASIACRYPT.
[36] Antoine Joux,et al. A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.
[37] Dan Boneh,et al. Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.
[38] D. Mumford. Abelian Varieties Tata Institute of Fundamental Research , 1970 .
[39] Edward F. Schaefer. A new proof for the non-degeneracy of the Frey-Rück pairing and a connection to isogenies over the base field , 2005 .
[40] Pierrick Gaudry,et al. Index calculus for abelian varieties and the elliptic curve discrete logarithm problem , 2004, IACR Cryptol. ePrint Arch..
[41] G. Frey,et al. A remark concerning m -divisibility and the discrete logarithm in the divisor class group of curves , 1994 .
[42] A. Silverberg,et al. COMPRESSION FOR TRACE ZERO SUBGROUPS OF ELLIPTIC CURVES , 2004 .
[43] Gary L. Mullen,et al. Finite Fields and Applications , 2007, Student mathematical library.
[44] Laura Hitt. On the Minimal Embedding Field , 2007, Pairing.
[45] Steven D. Galbraith,et al. Supersingular Curves in Cryptography , 2001, ASIACRYPT.
[46] Brent Waters,et al. Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys , 2006, EUROCRYPT.
[47] Paulo S. L. M. Barreto,et al. Efficient pairing computation on supersingular Abelian varieties , 2007, IACR Cryptol. ePrint Arch..
[48] Hui Zhu. Group Structures of Elementary Supersingular Abelian Varieties over Finite Fields , 1998 .
[49] Alice Silverberg,et al. Compression in Finite Fields and Torus-Based Cryptography , 2008, SIAM J. Comput..
[50] Brent Waters,et al. Compact Group Signatures Without Random Oracles , 2006, EUROCRYPT.
[51] Pierrick Gaudry,et al. Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem , 2009, J. Symb. Comput..
[52] J. Tate. Endomorphisms of abelian varieties over finite fields , 1966 .
[53] Alice Silverberg,et al. Using Primitive Subgroups to Do More with Fewer Bits , 2004, ANTS.
[54] G. Shimura. Abelian Varieties with Complex Multiplication and Modular Functions , 1997 .
[55] Rafail Ostrovsky,et al. Perfect Non-Interactive Zero Knowledge for NP , 2006, IACR Cryptol. ePrint Arch..
[56] John Tate,et al. Classes d'isogénie des variétés abéliennes sur un corps fini (d'après T. Honda) , 1969 .
[57] Hui June Zhu,et al. Supersingular Abelian Varieties over Finite Fields , 2001 .
[58] A. Miyaji,et al. New Explicit Conditions of Elliptic Curve Traces for FR-Reduction , 2001 .
[59] I. Duursma. Class numbers for some hyperelliptic curves , 1996 .
[60] André Weil,et al. Adeles and algebraic groups , 1982 .
[61] Moti Yung,et al. Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.