International audienceFollowing the emergence of Kim and Barbulescu's new number field sieve (exTNFS) algorithm at CRYPTO'16 [21] for solving discrete logarithm problem (DLP) over the finite field; pairing-based cryptography researchers are intrigued to find new parameters that confirm standard security levels against exTNFS. Recently, Barbulescu and Duquesne have suggested new parameters [3] for well-studied pairing-friendly curves i.e., Barreto-Naehrig (BN) [5], Barreto-Lynn-Scott (BLS-12) [4] and Kachisa-Schaefer-Scott (KSS-16) [19] curves at 128-bit security level (twist and subgroup attack secure). They have also concluded that in the context of Optimal-Ate pairing with their suggested parameters , BLS-12 and KSS-16 curves are more eff...
A recent NFS attack against pairings made it necessary to increase the key sizes of the most popular...
Pairing-friendly curves with odd prime embedding degrees at the 128-bit security level, such as BW13...
We implement asymmetric pairings derived from Kachisa-Schaefer-Scott (KSS), Barreto-Naehrig (BN), an...
International audienceFollowing the emergence of Kim and Barbulescu's new number field sieve (exTNFS...
International audienceFollowing the emergence of Kim and Barbulescu's new number field sieve (exTNFS...
International audienceFollowing the emergence of Kim and Barbulescu's new number field sieve (exTNFS...
Following the emergence of Kim and Barbulescu\u27s new number field sieve (exTNFS) algorithm at CRYP...
https://www.iacr.org/docs/pub_2013-16.htmlThis paper is the IACR version. It can be made freely avai...
Recent algorithmic improvements of discrete logarithm computation in special extension fields threat...
Recent progress in number field sieve (NFS) has shaken the security of Pairing-based Cryptography. F...
Since 2015, there has been a significant decrease in the asymptotic complexity of computing discrete...
https://www.iacr.org/docs/pub_2013-16.htmlThis paper is the IACR version. It can be made freely avai...
Abstract. Pairings on elliptic curves over finite fields are crucial for con-structing various crypt...
Abstract. In 2013, Joux and then Barbulescu et al. presented new algorithms for computing discrete l...
A recent NFS attack against pairings made it necessary to increase the key sizes of the most popular...
A recent NFS attack against pairings made it necessary to increase the key sizes of the most popular...
Pairing-friendly curves with odd prime embedding degrees at the 128-bit security level, such as BW13...
We implement asymmetric pairings derived from Kachisa-Schaefer-Scott (KSS), Barreto-Naehrig (BN), an...
International audienceFollowing the emergence of Kim and Barbulescu's new number field sieve (exTNFS...
International audienceFollowing the emergence of Kim and Barbulescu's new number field sieve (exTNFS...
International audienceFollowing the emergence of Kim and Barbulescu's new number field sieve (exTNFS...
Following the emergence of Kim and Barbulescu\u27s new number field sieve (exTNFS) algorithm at CRYP...
https://www.iacr.org/docs/pub_2013-16.htmlThis paper is the IACR version. It can be made freely avai...
Recent algorithmic improvements of discrete logarithm computation in special extension fields threat...
Recent progress in number field sieve (NFS) has shaken the security of Pairing-based Cryptography. F...
Since 2015, there has been a significant decrease in the asymptotic complexity of computing discrete...
https://www.iacr.org/docs/pub_2013-16.htmlThis paper is the IACR version. It can be made freely avai...
Abstract. Pairings on elliptic curves over finite fields are crucial for con-structing various crypt...
Abstract. In 2013, Joux and then Barbulescu et al. presented new algorithms for computing discrete l...
A recent NFS attack against pairings made it necessary to increase the key sizes of the most popular...
A recent NFS attack against pairings made it necessary to increase the key sizes of the most popular...
Pairing-friendly curves with odd prime embedding degrees at the 128-bit security level, such as BW13...
We implement asymmetric pairings derived from Kachisa-Schaefer-Scott (KSS), Barreto-Naehrig (BN), an...