Cocks-Pinch curves of embedding degrees five to eight and optimal ate pairing computation
From MaRDI portal
Publication:2182074
DOI10.1007/s10623-020-00727-wzbMath1448.94202OpenAlexW2947480871MaRDI QIDQ2182074
Simon Masson, Emmanuel Thomé, Aurore Guillevic
Publication date: 21 May 2020
Published in: Designs, Codes and Cryptography (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s10623-020-00727-w
Algebraic coding theory; cryptography (number-theoretic aspects) (11T71) Cryptography (94A60) Applications to coding theory and cryptography of arithmetic geometry (14G50)
Related Items (5)
LOVE a pairing ⋮ Faster beta Weil pairing on BLS pairing friendly curves with odd embedding degree ⋮ Families of SNARK-friendly 2-chains of elliptic curves ⋮ A survey of elliptic curves for proof systems ⋮ A short-list of pairing-friendly curves resistant to special TNFS at the 128-bit security level
Uses Software
Cites Work
- Efficient computation of pairings on Jacobi quartic elliptic curves
- Pairing-friendly twisted Hessian curves
- Efficient optimal ate pairing at 128-bit security level
- A one round protocol for tripartite Diffie-Hellman
- Updating key size estimations for pairings
- A taxonomy of pairing-friendly elliptic curves
- TNFS resistant families of pairing-friendly elliptic curves
- Challenges with assessing the impact of NFS advances on the security of pairing-based cryptography
- Special prime numbers and discrete logs in finite prime fields
- The Tower Number Field Sieve
- Point Decomposition Problem in Binary Elliptic Curves
- From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again
- Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case
- Analysis of Optimum Pairing Products at High Security Levels
- Tools for Simulating Features of Composite Order Bilinear Groups in the Prime Order Setting
- Subgroup Security in Pairing-Based Cryptography
- Improving NFS for the Discrete Logarithm Problem in Non-prime Finite Fields
- A General Polynomial Selection Method and New Asymptotic Complexities for the Tower Number Field Sieve Algorithm
- Faster Explicit Formulas for Computing Pairings over Ordinary Curves
- Five, six, and seven-term Karatsuba-like formulae
- Pairing Computation on Edwards Curves with High-Degree Twists
- Faster Squaring in the Cyclotomic Subgroup of Sixth Degree Extensions
- Faster Pairing Computations on Curves with High-Degree Twists
- Factorization of a 768-Bit RSA Modulus
- The number field sieve for integers of low weight
- Constructing Pairing-Friendly Elliptic Curves Using Factorization of Cyclotomic Polynomials
- Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the gaussian integer method
- Implementing Pairings at the 192-Bit Security Level
- Optimal Pairings
- Accelerating the CM method
- On Instantiating Pairing-Based Protocols with Elliptic Curves of Embedding Degree One
- A Kilobit Special Number Field Sieve Factorization
- Computation of a 768-Bit Prime Field Discrete Logarithm
- A Kilobit Hidden SNFS Discrete Logarithm Computation
- The Special Number Field Sieve in $\mathbb{F}_{p^{n}}$
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
This page was built for publication: Cocks-Pinch curves of embedding degrees five to eight and optimal ate pairing computation