scientific article; zbMATH DE number 2086895

From MaRDI portal
Publication:4737495

zbMath1058.11072MaRDI QIDQ4737495

Keith E. Harrison, Steven D. Galbraith, David Soldera

Publication date: 11 August 2004

Full work available at URL: http://link.springer.de/link/service/series/0558/bibs/2369/23690324.htm

Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items (46)

Efficient three-party authenticated key agreement protocol in certificateless cryptographyComputing discrete logarithms in cryptographically-interesting characteristic-three finite fieldsOn the distribution of irreducible trinomials over \(\mathbb F_3\)Boneh-Franklin IBEFurther refinement of pairing computation based on Miller's algorithmPerfect forward secure identity-based authenticated key agreement protocol in the escrow modeEfficient hardware implementation of finite fields with applications to cryptographyEfficient pairing computation on supersingular abelian varietiesA comparison of MNT curves and supersingular curvesEasy Decision Diffie-Hellman GroupsFormulas for cube roots in \(\mathbb F_{3^m}\)The generalized Weil pairing and the discrete logarithm problem on elliptic curvesChosen ciphertext secure authenticated group communication using identity-based signcryptionSubgroup Security in Pairing-Based CryptographyScalable zero knowledge via cycles of elliptic curvesConstruction of a Hybrid HIBE Protocol Secure Against Adaptive AttacksFully collusion resistant trace-and-revoke functional encryption for arbitrary identitiesAn improved two-party identity-based authenticated key agreement protocol using pairingsGeneric construction of trace-and-revoke inner product functional encryptionProvably secure three-party password-based authenticated key exchange protocolAn efficient dynamic authenticated key exchange protocol with selectable identitiesZero-knowledge identification scheme based on Weil pairingUnnamed ItemEta pairing computation on general divisors over hyperelliptic curves \(y^2=x^p - x+d\)Private key agreement and secure communication for heterogeneous sensor networksNon-interactive identity-based threshold signature scheme without random oraclesOrdinary Abelian varieties having small embedding degreeA mechanical approach to derive identity-based protocols from Diffie-Hellman-based protocolsEfficient Tate pairing computation using double-base chainsAlgebraic curves and cryptographyIdentity-based authenticated key agreement protocol based on Weil pairingEfficient Compression of SIDH Public KeysGenerating more MNT elliptic curvesEfficient algorithms for Koblitz curves over fields of characteristic threePairing Computation on Twisted Edwards Form Elliptic CurvesFaster Implementation of η T Pairing over GF(3 m ) Using Minimum Number of Logical Instructions for GF(3)-AdditionA Comparison between Hardware Accelerators for the Modified Tate Pairing over $\mathbb{F}_{2^m}$ and $\mathbb{F}_{3^m}$An Analysis of Affine Coordinates for Pairing ComputationOptimised Versions of the Ate and Twisted Ate PairingsWeakness of \(\mathbb{F}_{3^{6 \cdot 1429}}\) and \(\mathbb{F}_{2^{4 \cdot 3041}}\) for discrete logarithm cryptographyAn improved identity-based key agreement protocol and its security proofSecure and Efficient Group Key Agreements for Cluster Based NetworksOn Software Parallel Implementation of Cryptographic PairingsOn the relationship between squared pairings and plain pairingsCertificateless signature and proxy signature schemes from bilinear pairingsSeveral security schemes constructed using ECC-based self-certified public key cryptosystems




This page was built for publication: