Cryptography Reference
In-Depth Information
3. Boneh, D., Franklin, M.K.: Identity-based encryption from the Weil pairing. SIAM
J. Comput. 32(3), 586-615 (2003)
4. Boneh, D., Shacham, H.: Group signatures with verifier-local revocation. In: Atluri,
V., Pfitzmann, B., McDaniel, P. (eds.) ACM CCS 2004, pp. 168-177. ACM Press,
New York (2004)
5. Chatterjee, S., Sarkar, P., Barua, R.: Ecient computation of Tate pairing in pro-
jective coordinate over general characteristic fields. In: Park, C., Chee, S. (eds.)
ICISC 2004. LNCS, vol. 3506, pp. 168-181. Springer, Heidelberg (2005)
6. Cheng, Z., Nistazakis, M.: Implementing pairing-based cryptosystems. In: 3rd In-
ternational Workshop on Wireless Security Technologies IWWST 2005, London,
UK (April 2005)
7. Chudnovsky, D.V., Chudnovsky, G.V.: Sequences of numbers generated by addition
in formal groups and new primality and factorization tests. Adv. Appl. Math. 7(4),
385-434 (1986)
8. Costello, C., Hisil, H., Boyd, C., Nieto, J.M.G., Wong, K.K.H.: Faster pairings on
special weierstrass curves. In: Shacham, H., Waters, B. (eds.) Pairing 2009. LNCS,
vol. 5671, pp. 89-101. Springer, Heidelberg (2009)
9. Frey, G., Ruck, H.G.: A remark concerning m -divisibility and the discrete logarithm
in the divisor class group of curves. Math. Comp. 62, 865-874 (1994)
10. Hisil, H., Carter, G., Dawson, E.: New formulae for ecient elliptic curve arith-
metic. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS,
vol. 4859, pp. 138-151. Springer, Heidelberg (2007)
11. Ionica, S., Joux, A.: Another approach to pairing computation in edwards coordi-
nates. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. LNCS,
vol. 5365, pp. 400-413. Springer, Heidelberg (2008)
12. Joux, A.: The Weil and Tate Pairings as Building Blocks for Public Key Cryp-
tosystems. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002, Part V. LNCS, vol. 2369,
pp. 18-20. Springer, Heidelberg (2002)
13. Joux, A.: A one round protocol for tripartite Die-Hellman. J. Cryptol. 17(4),
263-276 (2004)
14. Joye, M., Quisquater, J.-J.: Hessian elliptic curves and side-channel attacks. In:
Koc, ¸ .K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 402-
410. Springer, Heidelberg (2001)
15. Koblitz, N., Menezes, A.: Pairing-based cryptography at high security levels. In:
Smart, P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 13-36.
Springer, Heidelberg (2005)
16. Miller, V.S.: Short Programs for Functions on Curves, IBM Watson, T.J. Research
Center (1986), http://crypto.stanford.edu/miller/miller.ps
17. Miller, V.S.: The Weil pairing and its ecient calculation. J. Cryptol. 17(4), 235-
261 (2004)
18. Smart, N.P.: The Hessian form of an elliptic curve. In: Koc, ¸ .K., Naccache, D.,
Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 118-125. Springer, Heidelberg
(2001)
 
 
Search WWH ::




Custom Search