×

Found 160 Documents (Results 1–100)

Radical isogenies. (English) Zbl 07666673

Moriai, Shiho (ed.) et al., Advances in cryptology – ASIACRYPT 2020. 26th international conference on the theory and application of cryptology and information security, Daejeon, South Korea, December 7–11, 2020. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12492, 493-519 (2020).
MSC:  94A60
PDF BibTeX XML Cite
Full Text: DOI

Guide to pairing-based cryptography. (English) Zbl 1371.94003

Chapman & Hall/CRC Cryptography and Network Security. Boca Raton, FL: CRC Press (ISBN 978-1-4987-2950-5/hbk; 978-1-315-37017-0/ebook). ix, 402 p., not consecutively paged (2017).
PDF BibTeX XML Cite
Full Text: DOI

Faster explicit formulae for computing pairings via elliptic nets and their parallel computation. (English) Zbl 1398.94149

Ogawa, Kazuto (ed.) et al., Advances in information and computer security. 11th international workshop on security, IWSEC 2016, Tokyo, Japan, September 12–14, 2016. Proceedings. Cham: Springer (ISBN 978-3-319-44523-6/pbk; 978-3-319-44524-3/ebook). Lecture Notes in Computer Science 9836, 319-334 (2016).
PDF BibTeX XML Cite
Full Text: DOI

Coates-Wiles homomorphisms and Iwasawa cohomology for Lubin-Tate extensions. (English) Zbl 1409.11107

Loeffler, David (ed.) et al., Elliptic curves, modular forms and Iwasawa theory. In honour of John H. Coates’ 70th birthday, Cambridge, UK, March 2015. Proceedings of the conference and the workshop. Cham: Springer. Springer Proc. Math. Stat. 188, 401-468 (2016).
MSC:  11S31 11S25 11S37
PDF BibTeX XML Cite
Full Text: DOI arXiv

The skew-symmetric pairing on the Lubin-Tate formal module. (English) Zbl 1388.11079

Dieulefait, Luis (ed.) et al., Arithmetic and geometry. Proceedings of the research conference of the trimester, Bonn, Germany, April 15–19, 2013. Cambridge: Cambridge University Press (ISBN 978-1-107-46254-0/pbk; 978-1-316-10687-7/ebook). London Mathematical Society Lecture Note Series 420, 255-263 (2015).
MSC:  11S31 11G07
PDF BibTeX XML Cite

Pairing computation on Edwards curves with high-degree twists. (English) Zbl 1347.94042

Lin, Dongdai (ed.) et al., Information security and cryptology. 9th international conference, Inscrypt 2013, Guangzhou, China, November 27–30, 2013. Revised selected papers. Cham: Springer (ISBN 978-3-319-12086-7/pbk; 978-3-319-12087-4/ebook). Lecture Notes in Computer Science 8567, 185-200 (2014).
MSC:  94A60 14G50
PDF BibTeX XML Cite
Full Text: DOI

Formulae for computation of Tate pairing on hyperelliptic curve using hyperelliptic nets. (English) Zbl 1288.94084

Pointcheval, David (ed.) et al., Progress in cryptology – AFRICACRYPT 2014. 7th international conference on cryptology in Africa, Marrakesh, Morocco, May 28–30, 2014. Proceedings. Berlin: Springer (ISBN 978-3-319-06733-9/pbk). Lecture Notes in Computer Science 8469, 199-214 (2014).
MSC:  94A60 14G50 68W40
PDF BibTeX XML Cite
Full Text: DOI

Inverting the final exponentiation of Tate pairings on ordinary elliptic curves using faults. (English) Zbl 1353.94058

Bertoni, Guido (ed.) et al., Cryptographic hardware and embedded systems – CHES 2013. 15th international workshop, Santa Barbara, CA, USA, August 20–23, 2013. Proceedings. Berlin: Springer (ISBN 978-3-642-40348-4/pbk). Lecture Notes in Computer Science 8086, 365-382 (2013).
MSC:  94A60
PDF BibTeX XML Cite
Full Text: DOI

Efficient self-pairing on ordinary elliptic curves. (English) Zbl 1382.94169

Chan, T-H. Hubert (ed.) et al., Theory and applications of models of computation. 10th international conference, TAMC 2013, Hong Kong, China, May 20–22, 2013. Proceedings. Berlin: Springer (ISBN 978-3-642-38235-2/pbk). Lecture Notes in Computer Science 7876, 282-293 (2013).
MSC:  94A60 11T71 14G50
PDF BibTeX XML Cite
Full Text: DOI

Tate pairing computation on Jacobi’s elliptic curves. (English) Zbl 1305.94044

Abdalla, Michel (ed.) et al., Pairing-based cryptography – Pairing 2012. 5th international conference, Cologne, Germany, May 16–18, 2012. Revised selected papers. Berlin: Springer (ISBN 978-3-642-36333-7/pbk). Lecture Notes in Computer Science 7708, 254-269 (2013).
MSC:  94A60 14G50 68W40
PDF BibTeX XML Cite
Full Text: DOI

The Tate-Lichtenbaum pairing on a hyperelliptic curve via hyperelliptic nets. (English) Zbl 1305.94080

Abdalla, Michel (ed.) et al., Pairing-based cryptography – Pairing 2012. 5th international conference, Cologne, Germany, May 16–18, 2012. Revised selected papers. Berlin: Springer (ISBN 978-3-642-36333-7/pbk). Lecture Notes in Computer Science 7708, 218-233 (2013).
MSC:  94A60 14G50 68W40
PDF BibTeX XML Cite
Full Text: DOI Link

Fast Tate pairing computation on twisted Jacobi intersections curves. (English) Zbl 1292.94163

Wu, Chuan-Kun (ed.) et al., Information security and cryptology. 7th international conference, Inscrypt 2011, Beijing, China, November 30–December 3, 2011. Revised selected papers. Berlin: Springer (ISBN 978-3-642-34703-0/pbk). Lecture Notes in Computer Science 7537, 210-226 (2012).
MSC:  94A60 14G50
PDF BibTeX XML Cite
Full Text: DOI

Cryptographic pairings based on elliptic nets. (English) Zbl 1344.94068

Iwata, Tetsu (ed.) et al., Advances in information and computer security. 6th international workshop, IWSEC 2011, Tokyo, Japan, November 8–10, 2011. Proceedings. Berlin: Springer (ISBN 978-3-642-25140-5/pbk). Lecture Notes in Computer Science 7038, 65-78 (2011).
MSC:  94A60 14G50
PDF BibTeX XML Cite
Full Text: DOI

Another elliptic curve model for faster pairing computation. (English) Zbl 1305.94085

Bao, Feng (ed.) et al., Information security practice and experience. 7th international conference, ISPEC 2011, Guangzhou, China, May 30 – June 1, 2011. Proceedings. Berlin: Springer (ISBN 978-3-642-21030-3/pbk). Lecture Notes in Computer Science 6672, 432-446 (2011).
MSC:  94A60 14G50 68W10
PDF BibTeX XML Cite
Full Text: DOI

A multilinear generalization of the Tate pairing. (English) Zbl 1216.14021

McGuire, Gary (ed.) et al., Finite fields. Theory and applications. Proceedings of the 9th international conference on finite fields and applications, Dublin, Ireland, July 13–17, 2009. Providence, RI: American Mathematical Society (AMS) (ISBN 978-0-8218-4786-2/pbk). Contemporary Mathematics 518, 255-263 (2010).
PDF BibTeX XML Cite

Compact hardware for computing the Tate pairing over 128-bit-security supersingular curves. (English) Zbl 1273.14050

Joye, Marc (ed.) et al., Pairing-based cryptography – Pairing 2010. 4th international conference, Yamanaka Hot Spring, Japan, December 13–15, 2010. Proceedings. Berlin: Springer (ISBN 978-3-642-17454-4/pbk). Lecture Notes in Computer Science 6487, 397-416 (2010).
MSC:  14G50 94A60
PDF BibTeX XML Cite
Full Text: DOI Link

High-speed software implementation of the optimal ate pairing over Barreto-Naehrig curves. (English) Zbl 1287.94054

Joye, Marc (ed.) et al., Pairing-based cryptography – Pairing 2010. 4th international conference, Yamanaka Hot Spring, Japan, December 13–15, 2010. Proceedings. Berlin: Springer (ISBN 978-3-642-17454-4/pbk). Lecture Notes in Computer Science 6487, 21-39 (2010).
PDF BibTeX XML Cite
Full Text: DOI

Huff’s model for elliptic curves. (English) Zbl 1260.11087

Hanrot, Guillaume (ed.) et al., Algorithmic number theory. 9th international symposium, ANTS-IX, Nancy, France, July 19–23, 2010. Proceedings. Berlin: Springer (ISBN 978-3-642-14517-9/pbk). Lecture Notes in Computer Science 6197, 234-250 (2010).
MSC:  11Y16
PDF BibTeX XML Cite
Full Text: DOI Link

Fixed argument pairings. (English) Zbl 1285.94050

Abdalla, Michel (ed.) et al., Progress in cryptology – LATINCRYPT 2010. First international conference on cryptology and information security in Latin America, Puebla, Mexico, August 8–11, 2010. Proceedings. Berlin: Springer (ISBN 978-3-642-14711-1/pbk). Lecture Notes in Computer Science 6212, 92-108 (2010).
MSC:  94A60
PDF BibTeX XML Cite
Full Text: DOI Link

Delaying mismatched field multiplications in pairing computations. (English) Zbl 1245.11126

Hasan, M. Anwar (ed.) et al., Arithmetic of finite fields. Third international workshop, WAIFI 2010, Istanbul, Turkey, June 27–30, 2010. Proceedings. Berlin: Springer (ISBN 978-3-642-13796-9/pbk). Lecture Notes in Computer Science 6087, 196-214 (2010).
MSC:  11Y16 11T71 94A60
PDF BibTeX XML Cite
Full Text: DOI Link

Faster pairing computations on curves with high-degree twists. (English) Zbl 1279.94069

Nguyen, Phong Q. (ed.) et al., Public key cryptography – PKC 2010. 13th international conference on practice and theory in public key cryptography, Paris, France, May 26–28, 2010. Proceedings. Berlin: Springer (ISBN 978-3-642-13012-0/pbk). Lecture Notes in Computer Science 6056, 224-242 (2010).
MSC:  94A60 14G50
PDF BibTeX XML Cite
Full Text: DOI

Avoiding full extension field arithmetic in pairing computations. (English) Zbl 1284.11160

Bernstein, Daniel J. (ed.) et al., Progress in cryptology – AFRICACRYPT 2010. Third international conference on cryptology in Africa, Stellenbosch, South Africa, May 3–6, 2010. Proceedings. Berlin: Springer (ISBN 978-3-642-12677-2/pbk). Lecture Notes in Computer Science 6055, 203-224 (2010).
PDF BibTeX XML Cite
Full Text: DOI Link

Efficient pairing computation on curves. (English) Zbl 1235.14022

Dong, Chongying (ed.) et al., Recent developments in algebra and related areas. Papers of the international conference on algebra and related areas, Tsinghua University, Beijing, China, August 18–20, 2007. Dedicated to Zhexian Wan in honor of his 80th birthday. Somerville, MA: International Press; Beijing: Higher Education Press (ISBN 978-1-57146-135-3/pbk). Advanced Lectures in Mathematics (ALM) 8, 99-110 (2009).
MSC:  14G50 14H52 94A60
PDF BibTeX XML Cite

Multi-core implementation of the Tate pairing over supersingular elliptic curves. (English) Zbl 1287.94055

Garay, Juan A. (ed.) et al., Cryptology and network security. 8th international conference, CANS 2009, Kanazawa, Japan, December 12–14, 2009. Proceedings. Berlin: Springer (ISBN 978-3-642-10432-9/pbk). Lecture Notes in Computer Science 5888, 413-432 (2009).
MSC:  94A60 14G50
PDF BibTeX XML Cite
Full Text: DOI

Hardware accelerator for the Tate pairing in characteristic three based on Karatsuba-Ofman multipliers. (English) Zbl 1290.94043

Clavier, Christophe (ed.) et al., Cryptographic hardware and embedded systems – CHES 2009. 11th international workshop Lausanne, Switzerland, September 6–9, 2009. Proceedings. Berlin: Springer (ISBN 978-3-642-04137-2/pbk). Lecture Notes in Computer Science 5747, 225-239 (2009).
MSC:  94A60 68P25 14G50
PDF BibTeX XML Cite
Full Text: DOI

Efficient pairing computation on genus 2 curves in projective coordinates. (English) Zbl 1256.94049

Avanzi, Roberto Maria (ed.) et al., Selected areas in cryptography. 15th international workshop, SAC 2008, Sackville, New Brunswick, Canada, August 14–15. Revised selected papers. Berlin: Springer (ISBN 978-3-642-04158-7/pbk). Lecture Notes in Computer Science 5381, 18-34 (2009).
MSC:  94A60 11G20 14G50
PDF BibTeX XML Cite
Full Text: DOI

Fast hashing to \(G _{2}\) on pairing-friendly curves. (English) Zbl 1248.94094

Shacham, Hovav (ed.) et al., Pairing-based cryptography – Pairing 2009. Third international conference Palo Alto, CA, USA, August 12–14, 2009. Proceedings. Berlin: Springer (ISBN 978-3-642-03297-4/pbk). Lecture Notes in Computer Science 5671, 102-113 (2009).
MSC:  94A60 14G50
PDF BibTeX XML Cite
Full Text: DOI

Faster pairings on special Weierstrass curves. (English) Zbl 1248.94062

Shacham, Hovav (ed.) et al., Pairing-based cryptography – Pairing 2009. Third international conference Palo Alto, CA, USA, August 12–14, 2009. Proceedings. Berlin: Springer (ISBN 978-3-642-03297-4/pbk). Lecture Notes in Computer Science 5671, 89-101 (2009).
MSC:  94A60 14G50
PDF BibTeX XML Cite
Full Text: DOI Link

On the final exponentiation for calculating pairings on ordinary elliptic curves. (English) Zbl 1248.94093

Shacham, Hovav (ed.) et al., Pairing-based cryptography – Pairing 2009. Third international conference Palo Alto, CA, USA, August 12–14, 2009. Proceedings. Berlin: Springer (ISBN 978-3-642-03297-4/pbk). Lecture Notes in Computer Science 5671, 78-88 (2009).
MSC:  94A60 14G50
PDF BibTeX XML Cite
Full Text: DOI

An introduction to pairing-based cryptography. (English) Zbl 1180.94058

Luengo, Ignacio (ed.), Recent trends in cryptography. UIMP-RSME Santaló summer school, July 11–15, 2005, Universidad Internacional Menéndez Pelayo, Santander, Spain. Providence, RI: American Mathematical Society (AMS); Madrid: Real Sociedad Matemática Española (ISBN 978-0-8218-3984-3/pbk). Contemporary Mathematics 477, 47-65 (2009).
MSC:  94A60 14G50
PDF BibTeX XML Cite

A comparison between hardware accelerators for the modified Tate pairing over \(\mathbb{F}_{2^m}\) and \(\mathbb{F}_{3^m}\). (English) Zbl 1186.94424

Galbraith, Steven D. (ed.) et al., Pairing-based cryptography – Pairing 2008. Second international conference, Egham, UK, September 1–3, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-85503-3/pbk). Lecture Notes in Computer Science 5209, 297-315 (2008).
MSC:  94A60
PDF BibTeX XML Cite
Full Text: DOI

Speeding up pairing computations on genus 2 hyperelliptic curves with efficiently computable automorphisms. (English) Zbl 1186.94438

Galbraith, Steven D. (ed.) et al., Pairing-based cryptography – Pairing 2008. Second international conference, Egham, UK, September 1–3, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-85503-3/pbk). Lecture Notes in Computer Science 5209, 243-264 (2008).
MSC:  94A60 11T71 11Y16
PDF BibTeX XML Cite
Full Text: DOI

Another approach to pairing computation in Edwards coordinates. (English) Zbl 1203.94104

Roy Chowdhury, Dipanwita (ed.) et al., Progress in cryptology – INDOCRYPT 2008. 9th international conference on cryptology in India, Kharagpur, India, December 14–17, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-89753-8/pbk). Lecture Notes in Computer Science 5365, 400-413 (2008).
MSC:  94A60 11T71
PDF BibTeX XML Cite
Full Text: DOI

On compressible pairings and their computation. (English) Zbl 1142.94353

Vaudenay, Serge (ed.), Progress in cryptology – AFRICACRYPT 2008. First international conference on cryptology in Africa, Casablanca, Morocco, June 11–14, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-68159-5/pbk). Lecture Notes in Computer Science 5023, 371-388 (2008).
MSC:  94A60
PDF BibTeX XML Cite
Full Text: DOI

Implementing cryptographic pairings. (English) Zbl 1148.94432

Takagi, Tsuyoshi (ed.) et al., Pairing-based cryptography – Pairing 2007. First international conference, Tokyo, Japan, July 2–4, 2007. Proceedings. Berlin: Springer (ISBN 978-3-540-73488-8/pbk). Lecture Notes in Computer Science 4575, 177-196 (2007).
MSC:  94A60 11T71
PDF BibTeX XML Cite

Explicit formulas for efficient multiplication in \(\mathbb{F}_{3^{6m}}\). (English) Zbl 1154.11348

Adams, Carlisle (ed.) et al., Selected areas in cryptography. 14th international workshop, SAC 2007, Ottawa, Canada, August 16–17, 2007. Revised selected papers. Berlin: Springer (ISBN 978-3-540-77359-7/pbk). Lecture Notes in Computer Science 4876, 173-183 (2007).
MSC:  11Y16 11T71
PDF BibTeX XML Cite
Full Text: DOI

Ate pairing on hyperelliptic curves. (English) Zbl 1141.94356

Naor, Moni (ed.), Advances in cryptology – EUROCRYPT 2007. 26th annual international conference on the theory and applications of cryptographic techniques, Barcelona, Spain, May 20–24, 2007. Proceedings. Berlin: Springer (ISBN 978-3-540-72539-8/pbk). Lecture Notes in Computer Science 4515, 430-447 (2007).
MSC:  94A60
PDF BibTeX XML Cite
Full Text: DOI

Eta pairing computation on general divisors over hyperelliptic curves \(y ^{2} = x ^{7} - x \pm 1\). (English) Zbl 1151.94533

Takagi, Tsuyoshi (ed.) et al., Pairing-based cryptography – Pairing 2007. First international conference, Tokyo, Japan, July 2–4, 2007. Proceedings. Berlin: Springer (ISBN 978-3-540-73488-8/pbk). Lecture Notes in Computer Science 4575, 349-366 (2007).
MSC:  94A60 11T71 11Y16
PDF BibTeX XML Cite
Full Text: DOI

Pairing calculation on supersingular genus 2 curves. (English) Zbl 1161.94423

Biham, Eli (ed.) et al., Selected areas in cryptography. 13th international workshop, SAC 2006, Montreal, Canada, August 17–18, 2006. Revised selected papers. Berlin: Springer (ISBN 978-3-540-74461-0/pbk). Lecture Notes in Computer Science 4356, 302-316 (2007).
MSC:  94A60 14G50 11T71
PDF BibTeX XML Cite
Full Text: DOI

Encapsulated scalar multiplications and line functions in the computation of Tate pairing. (English) Zbl 1198.94092

Cai, Jin-Yi (ed.) et al., Theory and applications of models of computation. 4th international conference, TAMC 2007, Shanghai, China, May 22–25, 2007. Proceedings. Berlin: Springer (ISBN 978-3-540-72503-9/pbk). Lecture Notes in Computer Science 4484, 159-170 (2007).
PDF BibTeX XML Cite
Full Text: DOI

Side channel analysis of practical pairing implementations: which path is more secure? (English) Zbl 1295.94155

Nguyen, Phong Q. (ed.), Progress in cryptology – VIETCRYPT 2006. First international conference on cryptology in Vietnam, Hanoi, Vietnam, September 25–28, 2006. Revised selected papers. Berlin: Springer (ISBN 978-3-540-68799-3/pbk). Lecture Notes in Computer Science 4341, 99-114 (2006).
MSC:  94A60
PDF BibTeX XML Cite
Full Text: DOI

Fast bilinear maps from the Tate-Lichtenbaum pairing on hyperelliptic curves. (English) Zbl 1143.94345

Hess, Florian (ed.) et al., Algorithmic number theory. 7th international symposium, ANTS-VII, Berlin, Germany, July 23–28, 2006. Proceedings. Berlin: Springer (ISBN 3-540-36075-1/pbk). Lecture Notes in Computer Science 4076, 466-479 (2006).
MSC:  94A60 11T71 14G50
PDF BibTeX XML Cite
Full Text: DOI

Efficient hardware for the Tate pairing calculation in characteristic three. (English) Zbl 1319.94070

Rao, Josyula R. (ed.) et al., Cryptographic hardware and embedded systems – CHES 2005. 7th international workshop, Edinburgh, UK, August 29–September 1, 2005. Proceedings. Berlin: Springer (ISBN 978-3-540-28474-1/pbk). Lecture Notes in Computer Science 3659, 412-426 (2005).
MSC:  94A60 68P25 14G50
PDF BibTeX XML Cite
Full Text: DOI

Faster pairings using an elliptic curve with an efficient endomorphism. (English) Zbl 1153.94429

Maitra, Subhamoy (ed.) et al., Progress in cryptology – INDOCRYPT 2005. 6th international conference on cryptology in India, Bangalore, India, December 10–12, 2005, Proceedings. Berlin: Springer (ISBN 978-3-540-30805-8/pbk). Lecture Notes in Computer Science 3797, 258-269 (2005).
MSC:  94A60 14G50
PDF BibTeX XML Cite
Full Text: DOI

Efficient computation of Tate pairing in projective coordinate over general characteristic fields. (English) Zbl 1133.94310

Park, Choonsik (ed.) et al., Information security and cryptology – ICISC 2004. 7th international conference, Seoul, Korea, December 2–3, 2004. Revised Selected Papers. Berlin: Springer (ISBN 978-3-540-26226-8/pbk). Lecture Notes in Computer Science 3506, 168-181 (2005).
MSC:  94A60 68W30
PDF BibTeX XML Cite
Full Text: DOI

Efficient Tate pairing computation for elliptic curves over binary fields. (English) Zbl 1127.94348

Boyd, Colin (ed.) et al., Information security and privacy. 10th Australasian conference, ACISP 2005, Brisbane, Australia, July 4–6, 2005. Proceedings. Berlin: Springer (ISBN 3-540-26547-3/pbk). Lecture Notes in Computer Science 3574, 134-145 (2005).
MSC:  94A60 14G50
PDF BibTeX XML Cite
Full Text: DOI

A new two-party identity-based authenticated key agreement. (English) Zbl 1079.94563

Menezes, Alfred (ed.), Topics in cryptology – CT-RSA 2005. The cryptographers’ track at the RSA conference 2005, San Francisco, CA, USA, February 14–18, 2005. Proceedings. Berlin: Springer (ISBN 3-540-24399-2/pbk). Lecture Notes in Computer Science 3376, 262-274 (2005).
MSC:  94A60
PDF BibTeX XML Cite
Full Text: DOI

Filter Results by …

Document Type

Reviewing State

all top 5

Author

all top 5

Serial

all top 5

Year of Publication

all top 3

Main Field

all top 3

Software