We describe fast new algorithms to implement recent cryptosystems based on the Tate pairing. In particular, our techniques improve pairing evaluation speed by a factor of about 55 compared to previously known methods in characteristic 3, and attain performance comparable to that of RSA in larger characteristics. We also propose much faster algorithms for scalar multiplication and square root extraction, the latter technique being also useful in contexts other than that of pairing-based cryptography
Although identity-based cryptography offers a number of functional advantages over conventional publ...
Since the introduction of bilinear pairing to public key cryptography in 2001, pairing has been cons...
Although identity-based cryptography offers a number of functional advantages over conventional publ...
Abstract. We describe fast new algorithms to implement recent cryptosystems based on the Tate pairin...
We describe fast new algorithms to implement recent cryptosystems based on the Tate pairing. In part...
The most powerful known primitive in public-key cryptography is undoubtedly elliptic curve pairings....
The security and performance of pairing based cryptography has provoked a large volume of research, ...
Abstract. The security and performance of pairing based cryptography has provoked a large volume of ...
Abstract. We propose a simple algorithm to select group generators suitable for pairing-based crypto...
The Weil and Tate pairings have found several new applications in cryptography. To efficiently imple...
pairing implementation, high-security pairings, hyperelliptic curves, group law, Jacobian arithmetic...
Pairings have found a range of applications in many areas of cryptography. As such, to utilize the ...
Abstract. The computation speed of pairing based cryptosystems is slow compared with the other publi...
This paper presents new software speed records for the computation of cryptographic pairings. More s...
Abstract. In this paper we describe an efficient implementation of the Tate and Ate pairings using B...
Although identity-based cryptography offers a number of functional advantages over conventional publ...
Since the introduction of bilinear pairing to public key cryptography in 2001, pairing has been cons...
Although identity-based cryptography offers a number of functional advantages over conventional publ...
Abstract. We describe fast new algorithms to implement recent cryptosystems based on the Tate pairin...
We describe fast new algorithms to implement recent cryptosystems based on the Tate pairing. In part...
The most powerful known primitive in public-key cryptography is undoubtedly elliptic curve pairings....
The security and performance of pairing based cryptography has provoked a large volume of research, ...
Abstract. The security and performance of pairing based cryptography has provoked a large volume of ...
Abstract. We propose a simple algorithm to select group generators suitable for pairing-based crypto...
The Weil and Tate pairings have found several new applications in cryptography. To efficiently imple...
pairing implementation, high-security pairings, hyperelliptic curves, group law, Jacobian arithmetic...
Pairings have found a range of applications in many areas of cryptography. As such, to utilize the ...
Abstract. The computation speed of pairing based cryptosystems is slow compared with the other publi...
This paper presents new software speed records for the computation of cryptographic pairings. More s...
Abstract. In this paper we describe an efficient implementation of the Tate and Ate pairings using B...
Although identity-based cryptography offers a number of functional advantages over conventional publ...
Since the introduction of bilinear pairing to public key cryptography in 2001, pairing has been cons...
Although identity-based cryptography offers a number of functional advantages over conventional publ...