Updating key size estimations for pairings
From MaRDI portal
Publication:2010589
DOI10.1007/S00145-018-9280-5zbMATH Open1435.94122OpenAlexW2790485266MaRDI QIDQ2010589FDOQ2010589
Razvan Barbulescu, Sylvain Duquesne
Publication date: 27 November 2019
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-018-9280-5
Cites Work
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Short signatures from the Weil pairing
- A taxonomy of pairing-friendly elliptic curves
- On the Function Field Sieve and the Impact of Higher Splitting Probabilities
- Faster Explicit Formulas for Computing Pairings over Ordinary Curves
- Breaking Pairing-Based Cryptosystems Using η T Pairing over GF(397)
- Discrete Logarithms in $GF ( P )$ Using the Number Field Sieve
- A Heuristic Quasi-Polynomial Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic
- Pairing-Friendly Elliptic Curves of Prime Order
- The Weil pairing, and its efficient calculation
- New Complexity Trade-Offs for the (Multiple) Number Field Sieve Algorithm in Non-Prime Fields
- Faster Hashing to ${\mathbb G}_2$
- The Eta Pairing Revisited
- Faster Squaring in the Cyclotomic Subgroup of Sixth Degree Extensions
- Solving sparse linear equations over finite fields
- Solving Homogeneous Linear Equations Over GF(2) via Block Wiedemann Algorithm
- Implementing Pairings at the 192-Bit Security Level
- Optimal Pairings
- Efficient Pairings and ECC for Embedded Systems
- Implementing Cryptographic Pairings over Barreto-Naehrig Curves
- Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys
- On a problem of Oppenheim concerning Factorisatio Numerorum
- Breaking ‘128-bit Secure’ Supersingular Binary Curves
- Faster Index Calculus for the Medium Prime Case Application to 1175-bit and 1425-bit Finite Fields
- Weakness of \(\mathbb{F}_{3^{6 \cdot 1429}}\) and \(\mathbb{F}_{2^{4 \cdot 3041}}\) for discrete logarithm cryptography
- Fast evaluation of logarithms in fields of characteristic two
- A Kilobit Special Number Field Sieve Factorization
- Solving linear equations over GF(2): Block Lanczos algorithm
- Function field sieve method for discrete logarithms over finite fields
- Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the gaussian integer method
- Point Decomposition Problem in Binary Elliptic Curves
- Constructing Brezing-Weng Pairing-Friendly Elliptic Curves Using Elements in the Cyclotomic Field
- Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case
- The Function Field Sieve in the Medium Prime Case
- The Number Field Sieve in the Medium Prime Case
- Using number fields to compute logarithms in finite fields
- FPGA Implementation of Pairings Using Residue Number System and Lazy Reduction
- Efficient Implementation of Bilinear Pairings on ARM Processors
- Solving a $$6120$$ -bit DLP on a Desktop Computer
- Improving the Polynomial time Precomputation of Frobenius Representation Discrete Logarithm Algorithms
- On the discrete logarithm problem in finite fields of fixed characteristic
- The number field sieve for integers of low weight
- Discrete logarithms and local units
- Computing discrete logarithms in cryptographically-interesting characteristic-three finite fields
- Guide to pairing-based cryptography
- Computation of a 768-Bit Prime Field Discrete Logarithm
- Solving discrete logarithms on a 170-bit MNT curve by pairing reduction
- The Tower Number Field Sieve
- Improving NFS for the Discrete Logarithm Problem in Non-prime Finite Fields
- A General Polynomial Selection Method and New Asymptotic Complexities for the Tower Number Field Sieve Algorithm
- Collecting relations for the number field sieve in
- New Software Speed Records for Cryptographic Pairings
- Extended Tower Number Field Sieve with Application to Finite Fields of Arbitrary Composite Extension Degree
- The Special Number Field Sieve in $\mathbb{F}_{p^{n}}$
- Public Key Cryptography - PKC 2006
- Choosing and generating parameters for pairing implementation on BN curves
- Computing discrete logarithms in \(\mathbb F_{p^6}\)
- Challenges with assessing the impact of NFS advances on the security of pairing-based cryptography
- Analysis of Optimum Pairing Products at High Security Levels
- The multiple number field sieve for medium- and high-characteristic finite fields
- Subgroup Security in Pairing-Based Cryptography
- The Multiple Number Field Sieve with Conjugation and Generalized Joux-Lercier Methods
- A Kilobit Hidden SNFS Discrete Logarithm Computation
- Special prime numbers and discrete logs in finite prime fields
- Solving a 676-Bit Discrete Logarithm Problem in GF(36n )
- Some mathematical remarks on the polynomial selection in NFS
- Mersenne Factorization Factory
- Fine Tuning the Function Field Sieve Algorithm for the Medium Prime Case
- On the use of the lattice sieve in the 3D NFS
- Fast Hashing to G 2 on Pairing-Friendly Curves
- Adequate Elliptic Curves for Computing the Product of n Pairings
Cited In (32)
- Multi-party revocation in sovrin: performance through distributed trust
- The state of the union: union-only signatures for data aggregation
- Still wrong use of pairings in cryptography
- Finite field arithmetic in large characteristic for classical and post-quantum cryptography
- Computing discrete logarithms in \(\mathbb F_{p^6}\)
- Hashing to elliptic curves of \(j\)-invariant 1728
- Fast, compact, and expressive attribute-based encryption
- Curves with Fast Computations in the First Pairing Group
- New versions of Miller-loop secured against side-channel attacks
- Higher-dimensional sieving for the number field sieve algorithms
- Efficient hash maps to \(\mathbb{G}_2\) on BLS curves
- Improving the efficiency of re-randomizable and replayable CCA secure public key encryption
- Fine-grained forward secrecy: allow-list/deny-list encryption and applications
- A survey of elliptic curves for proof systems
- Making the identity-based Diffie-Hellman key exchange efficiently revocable
- A Revocable Group Signature Scheme with Scalability from Simple Assumptions and Its Implementation
- LOVE a pairing
- Hardware implementation of multiplication over quartic extension fields
- Fast subgroup membership testings for \(\mathbb{G}_1, \mathbb{G}_2\) and \(\mathbb{G}_T\) on pairing-friendly curves
- Faster beta Weil pairing on BLS pairing friendly curves with odd embedding degree
- Group signatures with user-controlled and sequential linkability
- Beta Weil pairing revisited
- Families of SNARK-friendly 2-chains of elliptic curves
- A short-list of pairing-friendly curves resistant to special TNFS at the 128-bit security level
- Compact structure-preserving signatures with almost tight security
- Cocks-Pinch curves of embedding degrees five to eight and optimal ate pairing computation
- Systematizing core properties of pairing-based attribute-based encryption to uncover remaining challenges in enforcing access control in practice
- Tower building technique on elliptic curve with embedding degree 18
- Key Length Estimation of Pairing-Based Cryptosystems Using η T Pairing
- zk-Bench: a toolset for comparative evaluation and performance benchmarking of SNARKs
- Identity-based authenticated encryption with identity confidentiality
- Bloom filter encryption and applications to efficient forward-secret 0-RTT key exchange
This page was built for publication: Updating key size estimations for pairings
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q2010589)