Sciweavers

48 search results - page 3 / 10
» Computing bilinear pairings on elliptic curves with automorp...
Sort
View
CRYPTO
2004
Springer
126views Cryptology» more  CRYPTO 2004»
14 years 1 months ago
Compressed Pairings
Pairing-based cryptosystems rely on bilinear non-degenerate maps called pairings, such as the Tate and Weil pairings defined over certain elliptic curve groups. In this paper we s...
Michael Scott, Paulo S. L. M. Barreto
IJISEC
2008
108views more  IJISEC 2008»
13 years 8 months ago
A note on the Ate pairing
The Ate pairing has been suggested since it can be computed efficiently on ordinary elliptic curves with small values of the traces of Frobenius t. However, not all pairing-friendl...
Changan Zhao, Fangguo Zhang, Jiwu Huang
CHES
2005
Springer
111views Cryptology» more  CHES 2005»
14 years 2 months ago
Hardware Acceleration of the Tate Pairing in Characteristic Three
Although identity based cryptography offers many functional advantages over conventional public key alternatives, the computational costs are significantly greater. The core comp...
Philipp Grabher, Dan Page
PAIRING
2009
Springer
111views Cryptology» more  PAIRING 2009»
14 years 3 months ago
Faster Pairings on Special Weierstrass Curves
This paper presents efficient formulas for computing cryptographic pairings on the curve y2 = cx3 + 1 over fields of large characteristic. We provide examples of pairing-friendly...
Craig Costello, Hüseyin Hisil, Colin Boyd, Ju...
PAIRING
2010
Springer
133views Cryptology» more  PAIRING 2010»
13 years 6 months ago
Pairing Computation on Elliptic Curves with Efficiently Computable Endomorphism and Small Embedding Degree
Scott uses an efficiently computable isomorphism in order to optimize pairing computation on a particular class of curves with embedding degree 2. He points out that pairing implem...
Sorina Ionica, Antoine Joux