On Software Parallel Implementation of Cryptographic Pairings
暂无分享,去创建一个
[1] Joos Vandewalle,et al. SHA: A Design for Parallel Architectures? , 1997, EUROCRYPT.
[2] Alfred Menezes,et al. Pairing-Based Cryptography at High Security Levels , 2005, IMACC.
[3] M. Scott. Implementing cryptographic pairings , 2007 .
[4] Frederik Vercauteren,et al. The Eta Pairing Revisited , 2006, IEEE Transactions on Information Theory.
[5] Ingrid Verbauwhede,et al. Montgomery Modular Multiplication Algorithm on Multi-Core Systems , 2007, 2007 IEEE Workshop on Signal Processing Systems.
[6] Mitsuru Matsui,et al. On the Power of Bitslice Implementation on Intel Core2 Processor , 2007, CHES.
[7] Helger Lipmaa,et al. IDEA: A Cipher For Multimedia Architectures? , 1998, Selected Areas in Cryptography.
[8] Ruby B. Lee,et al. PLX: a fully subword-parallel instruction set architecture for fast scalable multimedia processing , 2002, Proceedings. IEEE International Conference on Multimedia and Expo.
[9] Alfred Menezes,et al. Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.
[10] Vijay Kumar,et al. Efficient galois field arithmetic on SIMD architectures , 2003, SPAA '03.
[11] Mitsuru Matsui,et al. Performance Analysis and Parallel Implementation of Dedicated Hash Functions , 2002, EUROCRYPT.
[12] Nigel P. Smart,et al. On Computing Products of Pairings , 2006, IACR Cryptol. ePrint Arch..
[13] Paulo S. L. M. Barreto,et al. Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.
[14] Tolga Acar,et al. Analyzing and comparing Montgomery multiplication algorithms , 1996, IEEE Micro.
[15] Ingrid Verbauwhede,et al. Elliptic curve cryptography on embedded multicore systems , 2008, Des. Autom. Embed. Syst..
[16] Paulo S. L. M. Barreto,et al. Efficient Hardware for the Tate Pairing Calculation in Characteristic Three , 2005, CHES.
[17] Jacques Jean-Alain Michael Fournier,et al. Vector microprocessors for cryptography , 2007 .
[18] Paulo S. L. M. Barreto,et al. Efficient pairing computation on supersingular Abelian varieties , 2007, IACR Cryptol. ePrint Arch..
[19] P. L. Montgomery. Modular multiplication without trial division , 1985 .
[20] Tsuyoshi Takagi,et al. Fast Elliptic Curve Multiplications with SIMD Operations , 2004, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[21] Kazumaro Aoki,et al. Elliptic Curve Arithmetic Using SIMD , 2001, ISC.
[22] Nigel P. Smart,et al. Parallel cryptographic arithmetic using a redundant Montgomery representation , 2004, IEEE Transactions on Computers.
[23] Craig S. K. Clapp,et al. Optimizing a Fast Stream Cipher for VLIW, SIMD, and Superscalar Processors , 1997, FSE.
[24] Tolga Acar,et al. High-speed algorithms and architectures for number-theoretic cryptosystems , 1998 .
[25] Ricardo Dahab,et al. Implementing Cryptographic Pairings over Barreto-Naehrig Curves , 2007, Pairing.
[26] Eli Biham,et al. A Fast New DES Implementation in Software , 1997, FSE.
[27] Soonhak Kwon,et al. Efficient Tate Pairing Computation for Elliptic Curves over Binary Fields , 2005, ACISP.
[28] Ricardo Dahab,et al. Multiplication and Squaring on Pairing-Friendly Fields , 2006, IACR Cryptol. ePrint Arch..
[29] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[30] Nigel P. Smart,et al. High Security Pairing-Based Cryptography Revisited , 2006, ANTS.
[31] Paulo S. L. M. Barreto,et al. Pairing-Friendly Elliptic Curves of Prime Order , 2005, Selected Areas in Cryptography.
[32] Steven D. Galbraith,et al. Implementing the Tate Pairing , 2002, ANTS.
[33] Iwan M. Duursma,et al. Tate Pairing Implementation for Hyperelliptic Curves y2 = xp-x + d , 2003, ASIACRYPT.
[34] Darrel HANKERSON,et al. Software Implementation of Pairings , 2009, Identity-Based Cryptography.