Computing pairings using \(x\)-coordinates only
From MaRDI portal
Publication:1009121
DOI10.1007/s10623-008-9233-3zbMath1222.14051OpenAlexW2083003108WikidataQ61914043 ScholiaQ61914043MaRDI QIDQ1009121
Xibin Lin, Steven D. Galbraith
Publication date: 31 March 2009
Published in: Designs, Codes and Cryptography (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s10623-008-9233-3
Algebraic coding theory; cryptography (number-theoretic aspects) (11T71) Cryptography (94A60) Applications to coding theory and cryptography of arithmetic geometry (14G50)
Related Items (4)
Computing bilinear pairings on elliptic curves with automorphisms ⋮ An optimal representation for the trace zero subgroup ⋮ A generalisation of Miller's algorithm and applications to pairing computations on abelian varieties ⋮ Point compression for the trace zero subgroup over a small degree extension field
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- The Magma algebra system. I: The user language
- A one round protocol for tripartite Diffie-Hellman
- Short signatures from the Weil pairing
- Efficient pairing computation on supersingular abelian varieties
- On Small Characteristic Algebraic Tori in Pairing-Based Cryptography
- On Compressible Pairings and Their Computation
- The Eta Pairing Revisited
- Speeding the Pollard and Elliptic Curve Methods of Factorization
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology – CRYPTO 2004
- Information Security and Privacy
- Handbook of Elliptic and Hyperelliptic Curve Cryptography
- The Tate Pairing Via Elliptic Nets
- Efficient Computation of Tate Pairing in Projective Coordinate over General Characteristic Fields
- Faster Pairings Using an Elliptic Curve with an Efficient Endomorphism
- Topics in Cryptology – CT-RSA 2005
This page was built for publication: Computing pairings using \(x\)-coordinates only