Self-pairings on supersingular elliptic curves with embedding degree \textit{three}
From MaRDI portal
Publication:402545
DOI10.1016/j.ffa.2014.01.013zbMath1308.14038OpenAlexW1976693052MaRDI QIDQ402545
Publication date: 28 August 2014
Published in: Finite Fields and their Applications (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1016/j.ffa.2014.01.013
Related Items (1)
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Computing bilinear pairings on elliptic curves with automorphisms
- The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm
- The Magma algebra system. I: The user language
- The Weil pairing, and its efficient calculation
- The Weil pairing and the Hilbert symbol
- A taxonomy of pairing-friendly elliptic curves
- Efficient pairing computation on supersingular abelian varieties
- Weakness of \(\mathbb{F}_{3^{6 \cdot 1429}}\) and \(\mathbb{F}_{2^{4 \cdot 3041}}\) for discrete logarithm cryptography
- Self-pairings on hyperelliptic curves
- On the Function Field Sieve and the Impact of Higher Splitting Probabilities
- A New Signature Scheme Without Random Oracles from Bilinear Pairings
- Cover and Decomposition Index Calculus on Elliptic Curves Made Practical
- A Variant of Miller’s Formula and Algorithm
- The Eta Pairing Revisited
- Pairing Lattices
- Pairings on Hyperelliptic Curves with a Real Model
- Efficient and Generalized Pairing Computation on Abelian Varieties
- Optimal Pairings
- Faster Computation of Self-Pairings
- Ate Pairing on Hyperelliptic Curves
- An Analysis of the Vector Decomposition Problem
- Selected Areas in Cryptography
- Fast Symmetric Pairing Revisited
- Cryptography and Coding
- Advances in Cryptology - ASIACRYPT 2003
This page was built for publication: Self-pairings on supersingular elliptic curves with embedding degree \textit{three}