Optimal Pairings

From MaRDI portal
Publication:4976063


DOI10.1109/TIT.2009.2034881zbMath1366.94540MaRDI QIDQ4976063

Frederik Vercauteren

Publication date: 27 July 2017

Published in: IEEE Transactions on Information Theory (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1109/tit.2009.2034881


11T71: Algebraic coding theory; cryptography (number-theoretic aspects)

94A60: Cryptography


Related Items

Efficient Self-pairing on Ordinary Elliptic Curves, Pairing-Based Cryptography, Unnamed Item, A survey of elliptic curves for proof systems, Fast subgroup membership testings for \(\mathbb{G}_1, \mathbb{G}_2\) and \(\mathbb{G}_T\) on pairing-friendly curves, New versions of Miller-loop secured against side-channel attacks, Faster Ate pairing computation on Selmer's model of elliptic curves, Further refinements of Miller's algorithm on Edwards curves, Self-pairings on supersingular elliptic curves with embedding degree \textit{three}, Optimal pairing computation over families of pairing-friendly elliptic curves, Maximum gap in (inverse) cyclotomic polynomial, The pairing computation on Edwards curves, Fixed argument pairing inversion on elliptic curves, A generalisation of Miller's algorithm and applications to pairing computations on abelian varieties, Polynomial generating pairing and its criterion for optimal pairing, A survey of fault attacks in pairing based cryptography, Pattern matching on encrypted streams, Scalable zero knowledge via cycles of elliptic curves, Parallelizing pairings on Hessian elliptic curves, Choosing and generating parameters for pairing implementation on BN curves, Simple and exact formula for minimum loop length in \(\mathrm{Ate}_{i }\) pairing based on Brezing-Weng curves, Faster pairing computation on genus \(2\) hyperelliptic curves, Updating key size estimations for pairings, Hardware implementation of multiplication over quartic extension fields, LOVE a pairing, Faster beta Weil pairing on BLS pairing friendly curves with odd embedding degree, A survey on delegated computation, Families of SNARK-friendly 2-chains of elliptic curves, Cocks-Pinch curves of embedding degrees five to eight and optimal ate pairing computation, Secure and efficient delegation of elliptic-curve pairing, On cryptographic protocols employing asymmetric pairings -- the role of \(\Psi \) revisited, Beta Weil pairing revisited, Improving the computation of the optimal ate pairing for a high security level, Explicit formula for optimal ate pairing over cyclotomic family of elliptic curves, Pairing inversion for finding discrete logarithms, Faster Hashing to ${\mathbb G}_2$, Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves, Subgroup Security in Pairing-Based Cryptography, Higher-Order Side Channel Security and Mask Refreshing, Failure of the Point Blinding Countermeasure Against Fault Attack in Pairing-Based Cryptography, An Improvement of Optimal Ate Pairing on KSS Curve with Pseudo 12-Sparse Multiplication, RNS arithmetic in 𝔽 pk and application to fast pairing computation, An Analysis of Affine Coordinates for Pairing Computation, Cryptographic Pairings Based on Elliptic Nets, Parallelizing the Weil and Tate Pairings, On the Efficient Implementation of Pairing-Based Protocols, Efficient Pairing Computation on Ordinary Elliptic Curves of Embedding Degree 1 and 2, Attractive Subfamilies of BLS Curves for Implementing High-Security Pairings, An experiment of number field sieve for discrete logarithm problem over $\text{GF}(p^n)$, Computing fixed argument pairings with the elliptic net algorithm, The optimal ate pairing over the Barreto-Naehrig curve via parallelizing elliptic nets, Pairing Computation on Edwards Curves with High-Degree Twists, Efficient Implementation of Bilinear Pairings on ARM Processors