Pairing-Friendly Elliptic Curves of Prime Order

From MaRDI portal
Publication:5426200

DOI10.1007/11693383_22zbMath1151.94479OpenAlexW1553083934WikidataQ63131679 ScholiaQ63131679MaRDI QIDQ5426200

Paulo S. L. M. Barreto, Michael Naehrig

Publication date: 15 November 2007

Published in: Selected Areas in Cryptography (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/11693383_22




Related Items

Public Key Encryption with Flexible Pattern MatchingA survey of elliptic curves for proof systemsFast subgroup membership testings for \(\mathbb{G}_1, \mathbb{G}_2\) and \(\mathbb{G}_T\) on pairing-friendly curvesNon-interactive blind signatures for random messagesElliptic curve cryptography; applications, challenges, recent advances, and future trends: a comprehensive surveyCo-factor clearing and subgroup membership testing on pairing-friendly curvesA Revocable Group Signature Scheme with Scalability from Simple Assumptions and Its ImplementationUnbounded predicate inner product functional encryption from pairingsDualDory: logarithmic-verifier linkable ring signatures through preprocessingReinforcing privacy in cloud computing via adaptively secure non-zero inner product encryption and anonymous identity-based revocation in unbounded setting\textsc{SwiftEC}: Shallue-van de Woestijne indifferentiable function to elliptic curves. Faster indifferentiable hashing to elliptic curvesFast hashing to \(\mathbb{G}_2\) on pairing-friendly curves with the lack of twistsEnd-to-End Verifiable Quadratic Voting with Everlasting PrivacyFinite field arithmetic in large characteristic for classical and post-quantum cryptographyProtego: efficient, revocable and auditable anonymous credentials with applications to hyperledger fabricRevisiting cycles of pairing-friendly elliptic curvesIndifferentiable deterministic hashing to elliptic and hyperelliptic curvesNon-Interactive Key ExchangeCut Down the Tree to Achieve Constant Complexity in Divisible E-cashExtended Tower Number Field Sieve with Application to Finite Fields of Arbitrary Composite Extension DegreeSomewhat/Fully Homomorphic Encryption: Implementation Progresses and ChallengesOn Cycles of Pairing-Friendly Elliptic CurvesInteger Variable χ–Based Ate PairingExponentiation in Pairing-Friendly Groups Using HomomorphismsTracing Malicious Proxies in Proxy Re-encryptionBloom filter encryption and applications to efficient forward-secret 0-RTT key exchangeOptimised Versions of the Ate and Twisted Ate PairingsConstructing Pairing-Friendly Elliptic Curves Using Gröbner Basis ReductionFinite Field Multiplication Combining AMNS and DFT Approach for Pairing CryptographyOn Software Parallel Implementation of Cryptographic PairingsSkew Frobenius Map and Efficient Scalar Multiplication for Pairing–Based CryptographyMore Discriminants with the Brezing-Weng MethodEfficient Round-Optimal Blind Signatures in the Standard ModelA Brief History of PairingsAdequate Elliptic Curves for Computing the Product of n Pairings0-RTT Key Exchange with Full Forward SecrecyEffective compression maps for torus-based cryptographyPairing-based cryptography on elliptic curvesFaster Hashing to ${\mathbb G}_2$Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic CurvesTwo-Dimensional Representation of Cover Free Families and Its Applications: Short Signatures and MoreMemory-saving computation of the pairing final exponentiation on BN curvesSuccinct non-interactive arguments via linear interactive proofsFurther refinements of Miller's algorithm on Edwards curvesMultibase scalar multiplications in cryptographic pairingsBorn and raised distributively: fully distributed non-interactive adaptively-secure threshold signatures with short sharesEfficient hash maps to \(\mathbb{G}_2\) on BLS curvesSequential aggregate signatures, multisignatures, and verifiably encrypted signatures without random oraclesProvably secure and pairing-based strong designated verifier signature scheme with message recoveryEfficient Implementation of Bilinear Pairings on ARM ProcessorsPractical Round-Optimal Blind Signatures in the Standard ModelGenerating pairing-friendly elliptic curve parameters using sparse familiesImproved lower bound for Diffie-Hellman problem using multiplicative group of a finite field as auxiliary groupLOVE a pairingA Leakage Resilient MACEfficient pairing computation on supersingular abelian varietiesSkipping the \(q\) in group signaturesA pairing-free signature scheme from correlation intractable hash function and strong Diffie-Hellman assumptionCompact proofs of retrievabilityA comparison of MNT curves and supersingular curvesEfficient revocable identity-based encryption with short public parametersHeuristics on pairing-friendly abelian varietiesSignal-flow-based analysis of wireless security protocolsSubgroup Security in Pairing-Based CryptographyAnonymous Data Collection System with MediatorsExtended Explicit Relations Between Trace, Definition Field, and Embedding DegreeBlind key-generation attribute-based encryption for general predicatesElligator Squared: Uniform Points on Elliptic Curves of Prime Order as Uniform Random StringsSystematizing core properties of pairing-based attribute-based encryption to uncover remaining challenges in enforcing access control in practiceShorter identity-based encryption via asymmetric pairingsImplementing optimized pairings with elliptic netsA CDH-Based Strongly Unforgeable Signature Without Collision Resistant Hash FunctionA Static Diffie-Hellman Attack on Several Direct Anonymous Attestation SchemesStructure-preserving signatures on equivalence classes and constant-size anonymous credentialsOn Compressible Pairings and Their ComputationShort signatures without random oracles and the SDH assumption in bilinear groupsSimple and exact formula for minimum loop length in \(\mathrm{Ate}_{i }\) pairing based on Brezing-Weng curvesSolving discrete logarithms on a 170-bit MNT curve by pairing reductionFinding composite order ordinary elliptic curves using the Cocks-Pinch methodFaster computation of the Tate pairingPrivacy-preserving pattern matching on encrypted dataDory: efficient, transparent arguments for generalised inner products and polynomial commitmentsHeuristics of the Cocks-Pinch methodNew Revocable IBE in Prime-Order Groups: Adaptively Secure, Decryption Key Exposure Resistant, and with Short Public ParametersAn Improvement of Optimal Ate Pairing on KSS Curve with Pseudo 12-Sparse MultiplicationEfficient selective identity-based encryption without random oraclesSequential aggregate signatures with lazy verification from trapdoor permutationsImproving the efficiency of re-randomizable and replayable CCA secure public key encryptionChoosing and generating parameters for pairing implementation on BN curvesRefinement of the four-dimensional GLV method on elliptic curvesRNS arithmetic in 𝔽 pk and application to fast pairing computationNew point compression method for elliptic \(\mathbb{F}_{q^2}\)-curves of \(j\)-invariant 0An efficient ring signature scheme from pairingsFactor-4 and 6 compression of cyclotomic subgroups of andComparing two pairing-based aggregate signature schemesUpdating key size estimations for pairingsA taxonomy of pairing-friendly elliptic curvesSequential Aggregate Signatures and Multisignatures Without Random OraclesOn cryptographic protocols employing asymmetric pairings -- the role of \(\Psi \) revisitedCompact Proofs of RetrievabilityPairings in Trusted ComputingConstructing Brezing-Weng Pairing-Friendly Elliptic Curves Using Elements in the Cyclotomic FieldPairing-Friendly Hyperelliptic Curves with Ordinary Jacobians of Type y 2 = x 5 + axAn Analysis of Affine Coordinates for Pairing ComputationConverting pairing-based cryptosystems from composite to prime order setting -- a comparative analysisGeneric Construction of UC-Secure Oblivious TransferScalable Divisible E-cashSecure administration of cryptographic role-based access control for large-scale cloud storage systemsPoint Decomposition Problem in Binary Elliptic CurvesPolynomial generating pairing and its criterion for optimal pairingPublic Cloud Data Auditing with Practical Key Update and Zero Knowledge PrivacyOn bilinear structures on divisor class groupsIdentity-Based Group EncryptionEfficient redactable signature and application to anonymous credentialsBoneh-Boyen Signatures and the Strong Diffie-Hellman ProblemSecurity of Verifiably Encrypted Signatures and a Construction without Random OraclesGenerating Pairing-Friendly Curves with the CM Equation of Degree 1On the Final Exponentiation for Calculating Pairings on Ordinary Elliptic CurvesFaster Pairings on Special Weierstrass CurvesFast Hashing to G 2 on Pairing-Friendly CurvesPractical Round-Optimal Blind Signatures in the Standard Model from Weaker AssumptionsCryptographic Pairings Based on Elliptic NetsImproving the computation of the optimal ate pairing for a high security levelParallelizing the Weil and Tate PairingsOn the Efficient Implementation of Pairing-Based ProtocolsOn Constructing Families of Pairing-Friendly Elliptic Curves with Variable DiscriminantAttractive Subfamilies of BLS Curves for Implementing High-Security PairingsExtended Tower Number Field Sieve: A New Complexity for the Medium Prime CaseConcise Mercurial Vector Commitments and Independent Zero-Knowledge Sets with Short ProofsHardware implementation of multiplication over quartic extension fieldsAn experiment of number field sieve for discrete logarithm problem over $\text{GF}(p^n)$Heuristic counting of Kachisa-Schaefer-Scott curvesThe optimal ate pairing over the Barreto-Naehrig curve via parallelizing elliptic netsNote on families of pairing-friendly elliptic curves with small embedding degreeTNFS resistant families of pairing-friendly elliptic curvesNew constructions of hinting PRGs, OWFs with encryption, and more




This page was built for publication: Pairing-Friendly Elliptic Curves of Prime Order