Pages that link to "Item:Q1772231"
From MaRDI portal
The following pages link to The Weil pairing, and its efficient calculation (Q1772231):
Displaying 38 items.
- Faster Ate pairing computation on Selmer's model of elliptic curves (Q285904) (← links)
- Further refinements of Miller's algorithm on Edwards curves (Q300877) (← links)
- Multibase scalar multiplications in cryptographic pairings (Q300879) (← links)
- Unconditionally anonymous ring and mesh signatures (Q321307) (← links)
- Self-pairings on supersingular elliptic curves with embedding degree \textit{three} (Q402545) (← links)
- Optimal pairing computation over families of pairing-friendly elliptic curves (Q429764) (← links)
- The pairing computation on Edwards curves (Q460158) (← links)
- Fixed argument pairing inversion on elliptic curves (Q499662) (← links)
- An optimal representation for the trace zero subgroup (Q521853) (← links)
- Chosen ciphertext secure authenticated group communication using identity-based signcryption (Q604107) (← links)
- Computing bilinear pairings on elliptic curves with automorphisms (Q629880) (← links)
- Efficient selective identity-based encryption without random oracles (Q656924) (← links)
- Identity-based trapdoor mercurial commitments and applications (Q719291) (← links)
- Signatures in hierarchical certificateless cryptography: efficient constructions and provable security (Q726365) (← links)
- Low-cost addition-subtraction sequences for the final exponentiation in pairings (Q740296) (← links)
- Pairing-based algorithms for Jacobians of genus 2 curves with maximal endomorphism ring (Q740911) (← links)
- A generalisation of Miller's algorithm and applications to pairing computations on abelian varieties (Q741253) (← links)
- Polynomial generating pairing and its criterion for optimal pairing (Q744018) (← links)
- A survey of fault attacks in pairing based cryptography (Q892296) (← links)
- Spreading alerts quietly and the subgroup escape problem (Q901371) (← links)
- Identity-based chameleon hashing and signatures without key exposure (Q903661) (← links)
- A Weil pairing on the \(p\)-torsion of ordinary elliptic curves over \(K[\varepsilon]\) (Q927739) (← links)
- Closed formulae for the Weil pairing inversion (Q938771) (← links)
- Tate and Ate pairings for \(y^2=x^5-\alpha x\) in characteristic five (Q957691) (← links)
- On bilinear structures on divisor class groups (Q1017359) (← links)
- Pairing-based cryptography on elliptic curves (Q1616164) (← links)
- Choosing and generating parameters for pairing implementation on BN curves (Q1745896) (← links)
- Simple and exact formula for minimum loop length in \(\mathrm{Ate}_{i }\) pairing based on Brezing-Weng curves (Q1943983) (← links)
- Faster pairing computation on genus \(2\) hyperelliptic curves (Q1944931) (← links)
- Elliptic curve discrete logarithm problem over small degree extension fields (Q1946599) (← links)
- Updating key size estimations for pairings (Q2010589) (← links)
- Elliptic curves in Huff’s model (Q4926885) (← links)
- Hensel-lifting torsion points on Jacobians and Galois representations (Q5216734) (← links)
- Quantum attribute-based encryption: a comprehensive study (Q6050246) (← links)
- Individual discrete logarithm with sublattice reduction (Q6070357) (← links)
- AN ANALYTIC PERSPECTIVE OF WEIL RECIPROCITY (Q6121736) (← links)
- Fast hashing to \(\mathbb{G}_2\) on pairing-friendly curves with the lack of twists (Q6136710) (← links)
- A survey on functional encryption (Q6163797) (← links)