Pairing-Friendly Elliptic Curves of Prime Order
From MaRDI portal
Publication:5426200
DOI10.1007/11693383_22zbMath1151.94479OpenAlexW1553083934WikidataQ63131679 ScholiaQ63131679MaRDI QIDQ5426200
Paulo S. L. M. Barreto, Michael Naehrig
Publication date: 15 November 2007
Published in: Selected Areas in Cryptography (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/11693383_22
Related Items (only showing first 100 items - show all)
Effective compression maps for torus-based cryptography ⋮ Pairing-based cryptography on elliptic curves ⋮ Faster Hashing to ${\mathbb G}_2$ ⋮ Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves ⋮ Two-Dimensional Representation of Cover Free Families and Its Applications: Short Signatures and More ⋮ Memory-saving computation of the pairing final exponentiation on BN curves ⋮ Succinct non-interactive arguments via linear interactive proofs ⋮ Further refinements of Miller's algorithm on Edwards curves ⋮ Multibase scalar multiplications in cryptographic pairings ⋮ Born and raised distributively: fully distributed non-interactive adaptively-secure threshold signatures with short shares ⋮ Efficient hash maps to \(\mathbb{G}_2\) on BLS curves ⋮ Sequential aggregate signatures, multisignatures, and verifiably encrypted signatures without random oracles ⋮ Provably secure and pairing-based strong designated verifier signature scheme with message recovery ⋮ Efficient Implementation of Bilinear Pairings on ARM Processors ⋮ Practical Round-Optimal Blind Signatures in the Standard Model ⋮ Generating pairing-friendly elliptic curve parameters using sparse families ⋮ Improved lower bound for Diffie-Hellman problem using multiplicative group of a finite field as auxiliary group ⋮ LOVE a pairing ⋮ A Leakage Resilient MAC ⋮ Efficient pairing computation on supersingular abelian varieties ⋮ Skipping the \(q\) in group signatures ⋮ A pairing-free signature scheme from correlation intractable hash function and strong Diffie-Hellman assumption ⋮ Compact proofs of retrievability ⋮ A comparison of MNT curves and supersingular curves ⋮ Efficient revocable identity-based encryption with short public parameters ⋮ Heuristics on pairing-friendly abelian varieties ⋮ Signal-flow-based analysis of wireless security protocols ⋮ Subgroup Security in Pairing-Based Cryptography ⋮ Anonymous Data Collection System with Mediators ⋮ Extended Explicit Relations Between Trace, Definition Field, and Embedding Degree ⋮ Blind key-generation attribute-based encryption for general predicates ⋮ Elligator Squared: Uniform Points on Elliptic Curves of Prime Order as Uniform Random Strings ⋮ Systematizing core properties of pairing-based attribute-based encryption to uncover remaining challenges in enforcing access control in practice ⋮ Shorter identity-based encryption via asymmetric pairings ⋮ Implementing optimized pairings with elliptic nets ⋮ A CDH-Based Strongly Unforgeable Signature Without Collision Resistant Hash Function ⋮ A Static Diffie-Hellman Attack on Several Direct Anonymous Attestation Schemes ⋮ Structure-preserving signatures on equivalence classes and constant-size anonymous credentials ⋮ On Compressible Pairings and Their Computation ⋮ Short signatures without random oracles and the SDH assumption in bilinear groups ⋮ Simple and exact formula for minimum loop length in \(\mathrm{Ate}_{i }\) pairing based on Brezing-Weng curves ⋮ Solving discrete logarithms on a 170-bit MNT curve by pairing reduction ⋮ Finding composite order ordinary elliptic curves using the Cocks-Pinch method ⋮ Faster computation of the Tate pairing ⋮ Privacy-preserving pattern matching on encrypted data ⋮ Dory: efficient, transparent arguments for generalised inner products and polynomial commitments ⋮ Heuristics of the Cocks-Pinch method ⋮ New Revocable IBE in Prime-Order Groups: Adaptively Secure, Decryption Key Exposure Resistant, and with Short Public Parameters ⋮ An Improvement of Optimal Ate Pairing on KSS Curve with Pseudo 12-Sparse Multiplication ⋮ Efficient selective identity-based encryption without random oracles ⋮ Sequential aggregate signatures with lazy verification from trapdoor permutations ⋮ Improving the efficiency of re-randomizable and replayable CCA secure public key encryption ⋮ Choosing and generating parameters for pairing implementation on BN curves ⋮ Refinement of the four-dimensional GLV method on elliptic curves ⋮ RNS arithmetic in 𝔽 pk and application to fast pairing computation ⋮ New point compression method for elliptic \(\mathbb{F}_{q^2}\)-curves of \(j\)-invariant 0 ⋮ An efficient ring signature scheme from pairings ⋮ Factor-4 and 6 compression of cyclotomic subgroups of and ⋮ Comparing two pairing-based aggregate signature schemes ⋮ Updating key size estimations for pairings ⋮ A taxonomy of pairing-friendly elliptic curves ⋮ Sequential Aggregate Signatures and Multisignatures Without Random Oracles ⋮ On cryptographic protocols employing asymmetric pairings -- the role of \(\Psi \) revisited ⋮ Compact Proofs of Retrievability ⋮ Pairings in Trusted Computing ⋮ Constructing Brezing-Weng Pairing-Friendly Elliptic Curves Using Elements in the Cyclotomic Field ⋮ Pairing-Friendly Hyperelliptic Curves with Ordinary Jacobians of Type y 2 = x 5 + ax ⋮ An Analysis of Affine Coordinates for Pairing Computation ⋮ Converting pairing-based cryptosystems from composite to prime order setting -- a comparative analysis ⋮ Generic Construction of UC-Secure Oblivious Transfer ⋮ Scalable Divisible E-cash ⋮ Secure administration of cryptographic role-based access control for large-scale cloud storage systems ⋮ Point Decomposition Problem in Binary Elliptic Curves ⋮ Polynomial generating pairing and its criterion for optimal pairing ⋮ Public Cloud Data Auditing with Practical Key Update and Zero Knowledge Privacy ⋮ On bilinear structures on divisor class groups ⋮ Identity-Based Group Encryption ⋮ Efficient redactable signature and application to anonymous credentials ⋮ Boneh-Boyen Signatures and the Strong Diffie-Hellman Problem ⋮ Security of Verifiably Encrypted Signatures and a Construction without Random Oracles ⋮ Generating Pairing-Friendly Curves with the CM Equation of Degree 1 ⋮ On the Final Exponentiation for Calculating Pairings on Ordinary Elliptic Curves ⋮ Faster Pairings on Special Weierstrass Curves ⋮ Fast Hashing to G 2 on Pairing-Friendly Curves ⋮ Practical Round-Optimal Blind Signatures in the Standard Model from Weaker Assumptions ⋮ Cryptographic Pairings Based on Elliptic Nets ⋮ Improving the computation of the optimal ate pairing for a high security level ⋮ Parallelizing the Weil and Tate Pairings ⋮ On the Efficient Implementation of Pairing-Based Protocols ⋮ On Constructing Families of Pairing-Friendly Elliptic Curves with Variable Discriminant ⋮ Attractive Subfamilies of BLS Curves for Implementing High-Security Pairings ⋮ Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case ⋮ Concise Mercurial Vector Commitments and Independent Zero-Knowledge Sets with Short Proofs ⋮ Hardware implementation of multiplication over quartic extension fields ⋮ An experiment of number field sieve for discrete logarithm problem over $\text{GF}(p^n)$ ⋮ Heuristic counting of Kachisa-Schaefer-Scott curves ⋮ The optimal ate pairing over the Barreto-Naehrig curve via parallelizing elliptic nets ⋮ Note on families of pairing-friendly elliptic curves with small embedding degree ⋮ TNFS resistant families of pairing-friendly elliptic curves ⋮ New constructions of hinting PRGs, OWFs with encryption, and more
This page was built for publication: Pairing-Friendly Elliptic Curves of Prime Order