Sciweavers

52 search results - page 7 / 11
» Is There a Shortage of Primes for Cryptography
Sort
View
PAIRING
2007
Springer
14 years 1 months ago
On the Minimal Embedding Field
Let C be a curve of genus g, defined over a finite field Fq, where q = pm for a prime p. Let N be a large integer coprime to p, dividing the order of the Jacobian variety associ...
Laura Hitt
PAIRING
2009
Springer
124views Cryptology» more  PAIRING 2009»
14 years 2 months ago
Fast Hashing to G2 on Pairing-Friendly Curves
When using pairing-friendly ordinary elliptic curves over prime fields to implement identity-based protocols, there is often a need to hash identities to points on one or both of ...
Michael Scott, Naomi Benger, Manuel Charlemagne, L...
FOCS
2010
IEEE
13 years 5 months ago
On the Insecurity of Parallel Repetition for Leakage Resilience
A fundamental question in leakage-resilient cryptography is: can leakage resilience always be amplified by parallel repetition? It is natural to expect that if we have a leakage-r...
Allison B. Lewko, Brent Waters
PKC
2004
Springer
95views Cryptology» more  PKC 2004»
14 years 1 months ago
A Nonuniform Algorithm for the Hidden Number Problem in Subgroups
Boneh and Venkatesan have proposed a polynomial time algorithm in a non-uniform model for recovering a ”hidden” element α ∈ IFp, where p is prime, from very short strings of...
Igor Shparlinski, Arne Winterhof
CHES
2009
Springer
230views Cryptology» more  CHES 2009»
14 years 8 months ago
Designing an ASIP for Cryptographic Pairings over Barreto-Naehrig Curves
Abstract. This paper presents a design-space exploration of an applicationspecific instruction-set processor (ASIP) for the computation of various cryptographic pairings over Barre...
David Kammler, Diandian Zhang, Dominik Auras, Gerd...