scientific article; zbMATH DE number 2086895
From MaRDI portal
Publication:4737495
zbMath1058.11072MaRDI QIDQ4737495
Keith E. Harrison, Steven D. Galbraith, David Soldera
Publication date: 11 August 2004
Full work available at URL: http://link.springer.de/link/service/series/0558/bibs/2369/23690324.htm
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
Algebraic coding theory; cryptography (number-theoretic aspects) (11T71) Cryptography (94A60) Elliptic curves over global fields (11G05) Number-theoretic algorithms; complexity (11Y16)
Related Items (46)
Efficient three-party authenticated key agreement protocol in certificateless cryptography ⋮ Computing discrete logarithms in cryptographically-interesting characteristic-three finite fields ⋮ On the distribution of irreducible trinomials over \(\mathbb F_3\) ⋮ Boneh-Franklin IBE ⋮ Further refinement of pairing computation based on Miller's algorithm ⋮ Perfect forward secure identity-based authenticated key agreement protocol in the escrow mode ⋮ Efficient hardware implementation of finite fields with applications to cryptography ⋮ Efficient pairing computation on supersingular abelian varieties ⋮ A comparison of MNT curves and supersingular curves ⋮ Easy Decision Diffie-Hellman Groups ⋮ Formulas for cube roots in \(\mathbb F_{3^m}\) ⋮ The generalized Weil pairing and the discrete logarithm problem on elliptic curves ⋮ Chosen ciphertext secure authenticated group communication using identity-based signcryption ⋮ Subgroup Security in Pairing-Based Cryptography ⋮ Scalable zero knowledge via cycles of elliptic curves ⋮ Construction of a Hybrid HIBE Protocol Secure Against Adaptive Attacks ⋮ Fully collusion resistant trace-and-revoke functional encryption for arbitrary identities ⋮ An improved two-party identity-based authenticated key agreement protocol using pairings ⋮ Generic construction of trace-and-revoke inner product functional encryption ⋮ Provably secure three-party password-based authenticated key exchange protocol ⋮ An efficient dynamic authenticated key exchange protocol with selectable identities ⋮ Zero-knowledge identification scheme based on Weil pairing ⋮ Unnamed Item ⋮ Eta pairing computation on general divisors over hyperelliptic curves \(y^2=x^p - x+d\) ⋮ Private key agreement and secure communication for heterogeneous sensor networks ⋮ Non-interactive identity-based threshold signature scheme without random oracles ⋮ Ordinary Abelian varieties having small embedding degree ⋮ A mechanical approach to derive identity-based protocols from Diffie-Hellman-based protocols ⋮ Efficient Tate pairing computation using double-base chains ⋮ Algebraic curves and cryptography ⋮ Identity-based authenticated key agreement protocol based on Weil pairing ⋮ Efficient Compression of SIDH Public Keys ⋮ Generating more MNT elliptic curves ⋮ Efficient algorithms for Koblitz curves over fields of characteristic three ⋮ Pairing Computation on Twisted Edwards Form Elliptic Curves ⋮ Faster Implementation of η T Pairing over GF(3 m ) Using Minimum Number of Logical Instructions for GF(3)-Addition ⋮ A Comparison between Hardware Accelerators for the Modified Tate Pairing over $\mathbb{F}_{2^m}$ and $\mathbb{F}_{3^m}$ ⋮ An Analysis of Affine Coordinates for Pairing Computation ⋮ Optimised Versions of the Ate and Twisted Ate Pairings ⋮ Weakness of \(\mathbb{F}_{3^{6 \cdot 1429}}\) and \(\mathbb{F}_{2^{4 \cdot 3041}}\) for discrete logarithm cryptography ⋮ An improved identity-based key agreement protocol and its security proof ⋮ Secure and Efficient Group Key Agreements for Cluster Based Networks ⋮ On Software Parallel Implementation of Cryptographic Pairings ⋮ On the relationship between squared pairings and plain pairings ⋮ Certificateless signature and proxy signature schemes from bilinear pairings ⋮ Several security schemes constructed using ECC-based self-certified public key cryptosystems
This page was built for publication: