The Weil pairing, and its efficient calculation

From MaRDI portal
Publication:1772231

DOI10.1007/s00145-004-0315-8zbMath1078.14043OpenAlexW1990220158MaRDI QIDQ1772231

Victor S. Miller

Publication date: 15 April 2005

Published in: Journal of Cryptology (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/s00145-004-0315-8




Related Items (93)

Pairing-based cryptography on elliptic curvesFaster Hashing to ${\mathbb G}_2$Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic CurvesFaster Ate pairing computation on Selmer's model of elliptic curvesIdentity based group key agreement in multiple PKG environmentIdetity based group key agreement from bilinear pairingComputing isogenies between abelian varietiesFurther refinements of Miller's algorithm on Edwards curvesMultibase scalar multiplications in cryptographic pairingsPairing Computation on Edwards Curves with High-Degree TwistsEfficient Implementation of Bilinear Pairings on ARM ProcessorsCRT-Based Outsourcing Algorithms for Modular ExponentiationsLOVE a pairingUnconditionally anonymous ring and mesh signaturesA Leakage Resilient MACFaster beta Weil pairing on BLS pairing friendly curves with odd embedding degreeChosen ciphertext secure authenticated group communication using identity-based signcryptionComputing functions on Jacobians and their quotientsFailure of the Point Blinding Countermeasure Against Fault Attack in Pairing-Based CryptographyQuantum attribute-based encryption: a comprehensive studySelf-pairings on supersingular elliptic curves with embedding degree \textit{three}A survey of fault attacks in pairing based cryptographyIndividual discrete logarithm with sublattice reductionAN ANALYTIC PERSPECTIVE OF WEIL RECIPROCITYShort signatures without random oracles and the SDH assumption in bilinear groupsFast hashing to \(\mathbb{G}_2\) on pairing-friendly curves with the lack of twistsWeak instances of class group action based cryptography via self-pairingsSpreading alerts quietly and the subgroup escape problemA survey on functional encryptionNew versions of Miller-loop secured against side-channel attacksComputing bilinear pairings on elliptic curves with automorphismsSimple and exact formula for minimum loop length in \(\mathrm{Ate}_{i }\) pairing based on Brezing-Weng curvesIdentity-based chameleon hashing and signatures without key exposureFaster pairing computation on genus \(2\) hyperelliptic curvesElliptic curve cryptography: the serpentine course of a paradigm shiftFinding composite order ordinary elliptic curves using the Cocks-Pinch methodFaster computation of the Tate pairingElliptic curve discrete logarithm problem over small degree extension fieldsOptimal pairing computation over families of pairing-friendly elliptic curvesHeuristics of the Cocks-Pinch methodSecurity weaknesses of a signature scheme and authenticated key agreement protocolsThe pairing computation on Edwards curvesA Weil pairing on the \(p\)-torsion of ordinary elliptic curves over \(K[\varepsilon\)] ⋮ Efficient selective identity-based encryption without random oraclesClosed formulae for the Weil pairing inversionON BOUNDS FOR BALANCED EMBEDDING DEGREEFixed argument pairing inversion on elliptic curvesChoosing and generating parameters for pairing implementation on BN curvesFinding the group structure of elliptic curves over finite fieldsRNS arithmetic in 𝔽 pk and application to fast pairing computationPairing the volcanoAn optimal representation for the trace zero subgroupTate and Ate pairings for \(y^2=x^5-\alpha x\) in characteristic fiveAlgebraic curves and cryptographyEfficient Self-pairing on Ordinary Elliptic CurvesConstraining Pseudorandom Functions PrivatelyEfficient Compression of SIDH Public KeysElliptic curves in Huff’s modelUpdating key size estimations for pairingsHuff’s Model for Elliptic CurvesA taxonomy of pairing-friendly elliptic curvesCompact Group Signatures Without Random OraclesPairing LatticesThe Hidden Root ProblemPairing Computation on Twisted Edwards Form Elliptic CurvesSpeeding Up Pairing Computations on Genus 2 Hyperelliptic Curves with Efficiently Computable AutomorphismsA Comparison between Hardware Accelerators for the Modified Tate Pairing over $\mathbb{F}_{2^m}$ and $\mathbb{F}_{3^m}$Identity-based trapdoor mercurial commitments and applicationsAn Analysis of Affine Coordinates for Pairing ComputationSignatures in hierarchical certificateless cryptography: efficient constructions and provable securityOptimised Versions of the Ate and Twisted Ate PairingsLow-cost addition-subtraction sequences for the final exponentiation in pairingsPairing-based algorithms for Jacobians of genus 2 curves with maximal endomorphism ringA generalisation of Miller's algorithm and applications to pairing computations on abelian varietiesPolynomial generating pairing and its criterion for optimal pairingHensel-lifting torsion points on Jacobians and Galois representationsOn bilinear structures on divisor class groupsWhat about Vulnerability to a Fault Attack of the Miller’s Algorithm During an Identity Based Protocol?Faster Pairings on Special Weierstrass CurvesCryptographic Pairings Based on Elliptic NetsBeta Weil pairing revisitedImproving the computation of the optimal ate pairing for a high security levelParallelizing the Weil and Tate PairingsEfficient Pairing Computation on Ordinary Elliptic Curves of Embedding Degree 1 and 2Attractive Subfamilies of BLS Curves for Implementing High-Security PairingsExplicit $n$-descent on elliptic curves III. AlgorithmsIsogeny graphs with maximal real multiplicationComputing fixed argument pairings with the elliptic net algorithmThe optimal ate pairing over the Barreto-Naehrig curve via parallelizing elliptic netsAnother Approach to Pairing Computation in Edwards CoordinatesExplicit formula for optimal ate pairing over cyclotomic family of elliptic curvesA Brief History of PairingsAdequate Elliptic Curves for Computing the Product of n Pairings




This page was built for publication: The Weil pairing, and its efficient calculation