Sciweavers

22 search results - page 3 / 5
» Ate Pairing on Hyperelliptic Curves
Sort
View
TIT
2010
108views Education» more  TIT 2010»
13 years 2 months ago
Optimal pairings
In this paper we introduce the concept of an optimal pairing, which by definition can be computed using only log2 r/(k) basic Miller iterations, with r the order of the groups invo...
Frederik Vercauteren
PAIRING
2010
Springer
179views Cryptology» more  PAIRING 2010»
13 years 5 months ago
Deterministic Encoding and Hashing to Odd Hyperelliptic Curves
In this paper we propose a very simple and efficient encoding function from Fq to points of a hyperelliptic curve over Fq of the form H : y2 = f(x) where f is an odd polynomial. Hy...
Pierre-Alain Fouque, Mehdi Tibouchi
ASIACRYPT
2001
Springer
13 years 11 months ago
Short Signatures from the Weil Pairing
Abstract. We introduce a short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyper-elliptic curves. The signature length is half the...
Dan Boneh, Ben Lynn, Hovav Shacham
LATINCRYPT
2010
13 years 5 months ago
New Software Speed Records for Cryptographic Pairings
Abstract. This paper presents new software speed records for the computation of cryptographic pairings. More specifically, we present details of an implementation which computes t...
Michael Naehrig, Ruben Niederhagen, Peter Schwabe
IACR
2011
133views more  IACR 2011»
12 years 7 months ago
Attractive Subfamilies of BLS Curves for Implementing High-Security Pairings
Barreto-Lynn-Scott (BLS) curves are a stand-out candidate for implementing high-security pairings. This paper shows that particular choices of the pairing-friendly search parameter...
Craig Costello, Kristin Lauter, Michael Naehrig