Efficient pairing computation on supersingular abelian varieties
From MaRDI portal
Publication:2383998
DOI10.1007/s10623-006-9033-6zbMath1142.14307OpenAlexW2055083041WikidataQ29300575 ScholiaQ29300575MaRDI QIDQ2383998
Publication date: 20 September 2007
Published in: Designs, Codes and Cryptography (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s10623-006-9033-6
Algebraic coding theory; cryptography (number-theoretic aspects) (11T71) Cryptography (94A60) Applications to coding theory and cryptography of arithmetic geometry (14G50)
Related Items (60)
Computing discrete logarithms in cryptographically-interesting characteristic-three finite fields ⋮ Faster Hashing to ${\mathbb G}_2$ ⋮ Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves ⋮ Faster Ate pairing computation on Selmer's model of elliptic curves ⋮ Pairing-Based Cryptography ⋮ Further refinements of Miller's algorithm on Edwards curves ⋮ Efficient hash maps to \(\mathbb{G}_2\) on BLS curves ⋮ Cryptanalysis of Pairing-Based Cryptosystems Over Small Characteristic Fields ⋮ Towards Faster and Greener Cryptoprocessor for Eta Pairing on Supersingular Elliptic Curve over $\mathbb{F}_{2^{1223}}$ ⋮ Zero-knowledge proofs of retrievability ⋮ Complexity of computation in finite fields ⋮ Self-pairings on supersingular elliptic curves with embedding degree \textit{three} ⋮ A survey of fault attacks in pairing based cryptography ⋮ Scalable zero knowledge via cycles of elliptic curves ⋮ On Prime-Order Elliptic Curves with Embedding Degrees k = 3, 4, and 6 ⋮ On Compressible Pairings and Their Computation ⋮ Short signatures without random oracles and the SDH assumption in bilinear groups ⋮ Computing bilinear pairings on elliptic curves with automorphisms ⋮ Simple and exact formula for minimum loop length in \(\mathrm{Ate}_{i }\) pairing based on Brezing-Weng curves ⋮ Faster pairing computation on genus \(2\) hyperelliptic curves ⋮ Optimal pairing computation over families of pairing-friendly elliptic curves ⋮ Formulas for cube roots in \(\mathbb F_{3^m}\) using shifted polynomial basis ⋮ On hardware and software implementation of arithmetic in finite fields of characteristic 7 for calculation of pairings ⋮ Efficient algorithms for secure outsourcing of bilinear pairings ⋮ Eta pairing computation on general divisors over hyperelliptic curves \(y^2=x^p - x+d\) ⋮ Ordinary Abelian varieties having small embedding degree ⋮ Choosing and generating parameters for pairing implementation on BN curves ⋮ Efficient Tate pairing computation using double-base chains ⋮ Recovering RSA Secret Keys from Noisy Key Bits with Erasures and Errors ⋮ An efficient ring signature scheme from pairings ⋮ Efficient Compression of SIDH Public Keys ⋮ Comparing two pairing-based aggregate signature schemes ⋮ A taxonomy of pairing-friendly elliptic curves ⋮ Pairing Lattices ⋮ The Hidden Root Problem ⋮ Exponentiation in Pairing-Friendly Groups Using Homomorphisms ⋮ Speeding Up Pairing Computations on Genus 2 Hyperelliptic Curves with Efficiently Computable Automorphisms ⋮ Faster Implementation of η T Pairing over GF(3 m ) Using Minimum Number of Logical Instructions for GF(3)-Addition ⋮ A Comparison between Hardware Accelerators for the Modified Tate Pairing over $\mathbb{F}_{2^m}$ and $\mathbb{F}_{3^m}$ ⋮ Simplified pairing computation and security implications ⋮ A Digital Signature Scheme Based on Two Hard Problems ⋮ An Analysis of Affine Coordinates for Pairing Computation ⋮ An enhanced \((t,n)\) threshold directed signature scheme ⋮ Optimised Versions of the Ate and Twisted Ate Pairings ⋮ Another Look at Square Roots (and Other Less Common Operations) in Fields of Even Characteristic ⋮ Pairings for cryptographers ⋮ A generalisation of Miller's algorithm and applications to pairing computations on abelian varieties ⋮ Computing pairings using \(x\)-coordinates only ⋮ Polynomial generating pairing and its criterion for optimal pairing ⋮ Faster Pairings on Special Weierstrass Curves ⋮ Forward-Secure Group Signatures from Pairings ⋮ Efficient Pairing Computation on Genus 2 Curves in Projective Coordinates ⋮ On Software Parallel Implementation of Cryptographic Pairings ⋮ Cryptographic Pairings Based on Elliptic Nets ⋮ Using abelian varieties to improve pairing-based cryptography ⋮ Parallelizing the Weil and Tate Pairings ⋮ On the Efficient Implementation of Pairing-Based Protocols ⋮ On the relationship between squared pairings and plain pairings ⋮ Computing fixed argument pairings with the elliptic net algorithm ⋮ Explicit formula for optimal ate pairing over cyclotomic family of elliptic curves
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Hyperelliptic cryptosystems
- Efficient implementation of pairing-based cryptosystems
- On Small Characteristic Algebraic Tori in Pairing-Based Cryptography
- Computing in the Jacobian of a Hyperelliptic Curve
- A Remark Concerning m-Divisibility and the Discrete Logarithm in the Divisor Class Group of Curves
- Identity-Based Encryption from the Weil Pairing
- Advances in Cryptology – CRYPTO 2004
- Pairing-Friendly Elliptic Curves of Prime Order
- Some Improved Algorithms for Hyperelliptic Curve Cryptosystems Using Degenerate Divisors
- Advances in Elliptic Curve Cryptography
- Algorithmic Number Theory
- Information Security and Privacy
- Algorithmic Number Theory
- Advances in Cryptology - ASIACRYPT 2003
This page was built for publication: Efficient pairing computation on supersingular abelian varieties