The Eta Pairing Revisited
From MaRDI portal
Publication:3548080
DOI10.1109/TIT.2006.881709zbMath1189.11057OpenAlexW2097493047MaRDI QIDQ3548080
Florian Hess, Frederik Vercauteren, Nigel P. Smart
Publication date: 21 December 2008
Published in: IEEE Transactions on Information Theory (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1109/tit.2006.881709
Algebraic coding theory; cryptography (number-theoretic aspects) (11T71) Cryptography (94A60) Applications to coding theory and cryptography of arithmetic geometry (14G50)
Related Items (80)
Faster Hashing to ${\mathbb G}_2$ ⋮ Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves ⋮ Ready-made short basis for GLV+GLS on high degree twisted curves ⋮ Faster Ate pairing computation on Selmer's model of elliptic curves ⋮ Pairing-Based Cryptography ⋮ Further refinements of Miller's algorithm on Edwards curves ⋮ Efficient hash maps to \(\mathbb{G}_2\) on BLS curves ⋮ Pairing Computation on Edwards Curves with High-Degree Twists ⋮ Cryptanalysis of Pairing-Based Cryptosystems Over Small Characteristic Fields ⋮ A pairing-free signature scheme from correlation intractable hash function and strong Diffie-Hellman assumption ⋮ Families of SNARK-friendly 2-chains of elliptic curves ⋮ Subgroup Security in Pairing-Based Cryptography ⋮ Failure of the Point Blinding Countermeasure Against Fault Attack in Pairing-Based Cryptography ⋮ Self-pairings on supersingular elliptic curves with embedding degree \textit{three} ⋮ A survey of fault attacks in pairing based cryptography ⋮ Scalable zero knowledge via cycles of elliptic curves ⋮ Fast subgroup membership testings for \(\mathbb{G}_1, \mathbb{G}_2\) and \(\mathbb{G}_T\) on pairing-friendly curves ⋮ Implementing optimized pairings with elliptic nets ⋮ On Prime-Order Elliptic Curves with Embedding Degrees k = 3, 4, and 6 ⋮ Implementing the 4-dimensional GLV method on GLS elliptic curves with \(j\)-invariant 0 ⋮ On Compressible Pairings and Their Computation ⋮ Short signatures without random oracles and the SDH assumption in bilinear groups ⋮ Fast hashing to \(\mathbb{G}_2\) on pairing-friendly curves with the lack of twists ⋮ Computing bilinear pairings on elliptic curves with automorphisms ⋮ Simple and exact formula for minimum loop length in \(\mathrm{Ate}_{i }\) pairing based on Brezing-Weng curves ⋮ Faster pairing computation on genus \(2\) hyperelliptic curves ⋮ Optimal pairing computation over families of pairing-friendly elliptic curves ⋮ Endomorphisms for faster elliptic curve cryptography on a large class of curves ⋮ Parallelizing pairings on Hessian elliptic curves ⋮ The pairing computation on Edwards curves ⋮ Efficient algorithms for secure outsourcing of bilinear pairings ⋮ Eta pairing computation on general divisors over hyperelliptic curves \(y^2=x^p - x+d\) ⋮ Closed formulae for the Weil pairing inversion ⋮ Fixed argument pairing inversion on elliptic curves ⋮ Choosing and generating parameters for pairing implementation on BN curves ⋮ Refinement of the four-dimensional GLV method on elliptic curves ⋮ RNS arithmetic in 𝔽 pk and application to fast pairing computation ⋮ Efficient Tate pairing computation using double-base chains ⋮ New point compression method for elliptic \(\mathbb{F}_{q^2}\)-curves of \(j\)-invariant 0 ⋮ Tate and Ate pairings for \(y^2=x^5-\alpha x\) in characteristic five ⋮ Efficient Self-pairing on Ordinary Elliptic Curves ⋮ Efficient Compression of SIDH Public Keys ⋮ Comparing two pairing-based aggregate signature schemes ⋮ Updating key size estimations for pairings ⋮ A taxonomy of pairing-friendly elliptic curves ⋮ On cryptographic protocols employing asymmetric pairings -- the role of \(\Psi \) revisited ⋮ Pairings in Trusted Computing ⋮ Pairing Lattices ⋮ The Hidden Root Problem ⋮ Constructing Brezing-Weng Pairing-Friendly Elliptic Curves Using Elements in the Cyclotomic Field ⋮ Constructing Pairing-Friendly Elliptic Curves Using Factorization of Cyclotomic Polynomials ⋮ Integer Variable χ–Based Ate Pairing ⋮ Exponentiation in Pairing-Friendly Groups Using Homomorphisms ⋮ Speeding Up Pairing Computations on Genus 2 Hyperelliptic Curves with Efficiently Computable Automorphisms ⋮ A Comparison between Hardware Accelerators for the Modified Tate Pairing over $\mathbb{F}_{2^m}$ and $\mathbb{F}_{3^m}$ ⋮ Simplified pairing computation and security implications ⋮ A Digital Signature Scheme Based on Two Hard Problems ⋮ An Analysis of Affine Coordinates for Pairing Computation ⋮ Optimised Versions of the Ate and Twisted Ate Pairings ⋮ Pairings for cryptographers ⋮ A generalisation of Miller's algorithm and applications to pairing computations on abelian varieties ⋮ Computing pairings using \(x\)-coordinates only ⋮ Polynomial generating pairing and its criterion for optimal pairing ⋮ Faster Pairings on Special Weierstrass Curves ⋮ Fast Hashing to G 2 on Pairing-Friendly Curves ⋮ Forward-Secure Group Signatures from Pairings ⋮ Efficient Pairing Computation on Genus 2 Curves in Projective Coordinates ⋮ On Software Parallel Implementation of Cryptographic Pairings ⋮ Cryptographic Pairings Based on Elliptic Nets ⋮ Beta Weil pairing revisited ⋮ Parallelizing the Weil and Tate Pairings ⋮ On the Efficient Implementation of Pairing-Based Protocols ⋮ Efficient Pairing Computation on Ordinary Elliptic Curves of Embedding Degree 1 and 2 ⋮ Attractive Subfamilies of BLS Curves for Implementing High-Security Pairings ⋮ Skew Frobenius Map and Efficient Scalar Multiplication for Pairing–Based Cryptography ⋮ Computing fixed argument pairings with the elliptic net algorithm ⋮ The optimal ate pairing over the Barreto-Naehrig curve via parallelizing elliptic nets ⋮ Another Approach to Pairing Computation in Edwards Coordinates ⋮ Explicit formula for optimal ate pairing over cyclotomic family of elliptic curves ⋮ Adequate Elliptic Curves for Computing the Product of n Pairings
This page was built for publication: The Eta Pairing Revisited