A taxonomy of pairing-friendly elliptic curves
From MaRDI portal
Publication:2267367
DOI10.1007/s00145-009-9048-zzbMath1181.94094OpenAlexW2021553056MaRDI QIDQ2267367
Publication date: 1 March 2010
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-009-9048-z
Cryptography (94A60) Applications to coding theory and cryptography of arithmetic geometry (14G50) Authentication, digital signatures and secret sharing (94A62)
Related Items (only showing first 100 items - show all)
Effective compression maps for torus-based cryptography ⋮ Pairing-based cryptography on elliptic curves ⋮ Faster Hashing to ${\mathbb G}_2$ ⋮ Faster Ate pairing computation on Selmer's model of elliptic curves ⋮ Efficient hash maps to \(\mathbb{G}_2\) on BLS curves ⋮ On the near prime-order MNT curves ⋮ Pairing Computation on Edwards Curves with High-Degree Twists ⋮ Generating pairing-friendly elliptic curve parameters using sparse families ⋮ LOVE a pairing ⋮ A pairing-free signature scheme from correlation intractable hash function and strong Diffie-Hellman assumption ⋮ Minimal degrees of algebraic numbers with respect to primitive elements ⋮ Factor base discrete logarithms in Kummer extensions ⋮ Compact proofs of retrievability ⋮ Families of SNARK-friendly 2-chains of elliptic curves ⋮ On the multi-user security of short Schnorr signatures with preprocessing ⋮ Heuristics on pairing-friendly abelian varieties ⋮ Cocks-Pinch curves of embedding degrees five to eight and optimal ate pairing computation ⋮ Subgroup Security in Pairing-Based Cryptography ⋮ Failure of the Point Blinding Countermeasure Against Fault Attack in Pairing-Based Cryptography ⋮ On Near Prime-Order Elliptic Curves with Small Embedding Degrees ⋮ Self-pairings on supersingular elliptic curves with embedding degree \textit{three} ⋮ Scalable zero knowledge via cycles of elliptic curves ⋮ Shorter identity-based encryption via asymmetric pairings ⋮ Implementing optimized pairings with elliptic nets ⋮ On Prime-Order Elliptic Curves with Embedding Degrees k = 3, 4, and 6 ⋮ On Compressible Pairings and Their Computation ⋮ Elliptic curves withj= 0,1728 and low embedding degree ⋮ Simple and exact formula for minimum loop length in \(\mathrm{Ate}_{i }\) pairing based on Brezing-Weng curves ⋮ Solving discrete logarithms on a 170-bit MNT curve by pairing reduction ⋮ Schinzel hypothesis on average and rational points ⋮ Finding composite order ordinary elliptic curves using the Cocks-Pinch method ⋮ Faster computation of the Tate pairing ⋮ Constructing pairing-friendly hyperelliptic curves using Weil restriction ⋮ Optimal pairing computation over families of pairing-friendly elliptic curves ⋮ Generating pairing-friendly parameters for the CM construction of genus 2 curves over prime fields ⋮ Collecting relations for the number field sieve in ⋮ Heuristics of the Cocks-Pinch method ⋮ Maximum gap in (inverse) cyclotomic polynomial ⋮ On Constructing Parameterized Families of Pairing-Friendly Elliptic Curves with $$\rho =1$$ ⋮ An Improvement of Optimal Ate Pairing on KSS Curve with Pseudo 12-Sparse Multiplication ⋮ Efficient selective identity-based encryption without random oracles ⋮ On the number of isogeny classes of pairing-friendly elliptic curves and statistics of MNT curves ⋮ ON BOUNDS FOR BALANCED EMBEDDING DEGREE ⋮ Maximum gap in cyclotomic polynomials ⋮ On the elliptic curve endomorphism generator ⋮ Efficient Multiplication in Finite Field Extensions of Degree 5 ⋮ Computing discrete logarithms in \(\mathbb F_{p^6}\) ⋮ RNS arithmetic in 𝔽 pk and application to fast pairing computation ⋮ An optimal Tate pairing computation using Jacobi quartic elliptic curves ⋮ New point compression method for elliptic \(\mathbb{F}_{q^2}\)-curves of \(j\)-invariant 0 ⋮ On the Computation of Class Polynomials with “Thetanullwerte” and Its Applications to the Unit Group Computation ⋮ Updating key size estimations for pairings ⋮ On the elliptic curves \(y^{2}=x^{3} - c\) with embedding degree one ⋮ A Subexponential Algorithm for Evaluating Large Degree Isogenies ⋮ Compact Proofs of Retrievability ⋮ Constructing Brezing-Weng Pairing-Friendly Elliptic Curves Using Elements in the Cyclotomic Field ⋮ Constructing Pairing-Friendly Elliptic Curves Using Factorization of Cyclotomic Polynomials ⋮ Pairing-Friendly Hyperelliptic Curves with Ordinary Jacobians of Type y 2 = x 5 + ax ⋮ Integer Variable χ–Based Ate Pairing ⋮ Pairing Computation on Twisted Edwards Form Elliptic Curves ⋮ Exponentiation in Pairing-Friendly Groups Using Homomorphisms ⋮ On the embedding degree of reductions of an elliptic curve ⋮ An Analysis of Affine Coordinates for Pairing Computation ⋮ A New Method for Constructing Pairing-Friendly Abelian Surfaces ⋮ An Analysis of the Vector Decomposition Problem ⋮ Optimised Versions of the Ate and Twisted Ate Pairings ⋮ Constructing Pairing-Friendly Elliptic Curves Using Gröbner Basis Reduction ⋮ Cryptography on twisted Edwards curves over local fields ⋮ Pairings for cryptographers ⋮ Point Decomposition Problem in Binary Elliptic Curves ⋮ Low-cost addition-subtraction sequences for the final exponentiation in pairings ⋮ Polynomial generating pairing and its criterion for optimal pairing ⋮ Computing Hilbert class polynomials with the Chinese remainder theorem ⋮ Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters’ IBE Scheme ⋮ \textsc{Fractal}: post-quantum and transparent recursive proofs from holography ⋮ A short-list of pairing-friendly curves resistant to special TNFS at the 128-bit security level ⋮ Finite Field Multiplication Combining AMNS and DFT Approach for Pairing Cryptography ⋮ Expander graphs based on GRH with an application to elliptic curve cryptography ⋮ On the Security of Pairing-Friendly Abelian Varieties over Non-prime Fields ⋮ Generating Pairing-Friendly Curves with the CM Equation of Degree 1 ⋮ On the Final Exponentiation for Calculating Pairings on Ordinary Elliptic Curves ⋮ Faster Pairings on Special Weierstrass Curves ⋮ Fast Hashing to G 2 on Pairing-Friendly Curves ⋮ Compact E-Cash and Simulatable VRFs Revisited ⋮ Beta Weil pairing revisited ⋮ On the Efficient Implementation of Pairing-Based Protocols ⋮ Efficient Pairing Computation on Ordinary Elliptic Curves of Embedding Degree 1 and 2 ⋮ On Constructing Families of Pairing-Friendly Elliptic Curves with Variable Discriminant ⋮ Attractive Subfamilies of BLS Curves for Implementing High-Security Pairings ⋮ Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case ⋮ Hardware implementation of multiplication over quartic extension fields ⋮ Efficient system parameters for Identity-Based Encryption using supersingular elliptic curves ⋮ Heuristic counting of Kachisa-Schaefer-Scott curves ⋮ Note on families of pairing-friendly elliptic curves with small embedding degree ⋮ More Discriminants with the Brezing-Weng Method ⋮ TNFS resistant families of pairing-friendly elliptic curves ⋮ Still wrong use of pairings in cryptography ⋮ Explicit formula for optimal ate pairing over cyclotomic family of elliptic curves ⋮ A Brief History of Pairings ⋮ Generalised Weber functions
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Building curves with arbitrary small MOV degree over finite prime fields
- Elliptic curves with low embedding degree
- A comparison of MNT curves and supersingular curves
- Pairings for cryptographers
- The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm
- Parallel collision search with cryptanalytic applications
- The Magma algebra system. I: The user language
- The Diophantine equation \(x^2 - Dy^2 = N\), \(D>0\)
- MOV attack in various subgroups on elliptic curves
- Evidence that XTR is more secure than supersingular elliptic curve cryptosystems
- The Weil pairing, and its efficient calculation
- Separating decision Diffie-Hellman from computational Diffie-Hellman in cryptographic groups
- Efficient pairing computation on supersingular abelian varieties
- Finding composite order ordinary elliptic curves using the Cocks-Pinch method
- Ordinary Abelian varieties having small embedding degree
- Generating more MNT elliptic curves
- Endomorphisms of Abelian varieties over finite fields
- Elliptic curves suitable for pairing based cryptography
- The complexity of class polynomial computation via floating point approximations
- Computing Hilbert class polynomials with the Chinese remainder theorem
- Elliptic Curves and Primality Proving
- Fast evaluation of logarithms in fields of characteristic two
- A Heuristic Asymptotic Formula Concerning the Distribution of Prime Numbers
- On the Security of Pairing-Friendly Abelian Varieties over Non-prime Fields
- Abelian Varieties with Prescribed Embedding Degree
- On Prime-Order Elliptic Curves with Embedding Degrees k = 3, 4, and 6
- On Compressible Pairings and Their Computation
- The Eta Pairing Revisited
- Fast algorithms for computing isogenies between elliptic curves
- Pairing Lattices
- Constructing Brezing-Weng Pairing-Friendly Elliptic Curves Using Elements in the Cyclotomic Field
- Constructing Pairing-Friendly Elliptic Curves Using Factorization of Cyclotomic Polynomials
- A Generalized Brezing-Weng Algorithm for Constructing Pairing-Friendly Ordinary Abelian Varieties
- An improved algorithm for computing logarithms over<tex>GF(p)</tex>and its cryptographic significance (Corresp.)
- Monte Carlo Methods for Index Computation (mod p)
- A Remark Concerning m-Divisibility and the Discrete Logarithm in the Divisor Class Group of Curves
- Reducing elliptic curve logarithms to logarithms in a finite field
- An Identity-Based Signature from Gap Diffie-Hellman Groups
- Software Implementation of Finite Fields of Characteristic Three, for Use in Pairing-based Cryptosystems
- Easy Decision Diffie-Hellman Groups
- Advances in Cryptology – CRYPTO 2004
- Pairing-Friendly Elliptic Curves with Small Security Loss by Cheon’s Algorithm
- Pairing-Friendly Elliptic Curves of Prime Order
- Constructing Pairing-Friendly Genus 2 Curves with Ordinary Jacobians
- On the Minimal Embedding Field
- Advances in Elliptic Curve Cryptography
- Abelian varieties over finite fields
- Topics in Cryptology – CT-RSA 2005
- Theory of Cryptography
- Selected Areas in Cryptography
- Cryptography and Coding
- Algorithmic Number Theory
- Algorithmic Number Theory
- Efficient arithmetic in finite field extensions with application in elliptic curve cryptography.
This page was built for publication: A taxonomy of pairing-friendly elliptic curves