Finding composite order ordinary elliptic curves using the Cocks-Pinch method (Q2430983): Difference between revisions

From MaRDI portal
Import240304020342 (talk | contribs)
Set profile property.
ReferenceBot (talk | contribs)
Changed an Item
 
(One intermediate revision by one other user not shown)
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1016/j.jnt.2010.05.001 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W1998927873 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Elliptic Curves and Primality Proving / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4414287 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Pairing-Friendly Elliptic Curves of Prime Order / rank
 
Normal rank
Property / cites work
 
Property / cites work: Theory of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys / rank
 
Normal rank
Property / cites work
 
Property / cites work: Conjunctive, Subset, and Range Queries on Encrypted Data / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q5521595 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Compact Group Signatures Without Random Oracles / rank
 
Normal rank
Property / cites work
 
Property / cites work: Full-Domain Subgroup Hiding and Constant-Size Group Signatures / rank
 
Normal rank
Property / cites work
 
Property / cites work: Elliptic curves suitable for pairing based cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Ring Signatures of Sub-linear Size Without Random Oracles / rank
 
Normal rank
Property / cites work
 
Property / cites work: Building curves with arbitrary small MOV degree over finite prime fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4502491 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Algorithmic Number Theory / rank
 
Normal rank
Property / cites work
 
Property / cites work: A taxonomy of pairing-friendly elliptic curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Elliptic Curve Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Perfect Non-interactive Zero Knowledge for NP / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Non-interactive Proof Systems for Bilinear Groups / rank
 
Normal rank
Property / cites work
 
Property / cites work: Elliptic Curve Cryptosystems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptography and Coding / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3718617 / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Weil pairing, and its efficient calculation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Building Cyclic Elliptic Curves Modulo Large Primes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Private Searching on Streaming Data / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient Ring Signatures Without Random Oracles / rank
 
Normal rank
Property / cites work
 
Property / cites work: Computing Hilbert class polynomials with the Chinese remainder theorem / rank
 
Normal rank

Latest revision as of 23:44, 3 July 2024

scientific article
Language Label Description Also known as
English
Finding composite order ordinary elliptic curves using the Cocks-Pinch method
scientific article

    Statements

    Finding composite order ordinary elliptic curves using the Cocks-Pinch method (English)
    0 references
    0 references
    0 references
    0 references
    8 April 2011
    0 references
    0 references
    0 references
    0 references
    0 references
    pairing-based cryptography
    0 references
    elliptic curves
    0 references
    composite order groups
    0 references
    0 references
    0 references