Pairings are a powerful tool to build advanced cryptographic schemes. The most efficient way to instantiate a pairing scheme is through Pairing-Friendly Elliptic Curves. Because a randomly picked elliptic curve will not support an efficient pairing (the embedding degree will usually be too large to make any computation practical), a pairing-friendly curve has to be carefully constructed. This has led to famous curves, e.g. Barreto-Naehrig curves. However, the computation of the discrete logarithm problem on the finite-field side has received much interest and its complexity has recently decreased. Hence the need to propose new curves has emerged. In this work, we give one new curve that is specifically tailored to be fast over the first...
Scott uses an efficiently computable isomorphism in order to optimize pairing computation on a parti...
When a pairing e:G1×G2→GT, on an elliptic curve E defined over a finite field Fq, is exploited for a...
In implementation of elliptic curve cryptography, three kinds of finite fields have been widely stud...
The security of many public-key cryptosystems relies on the existence of groups in which the discret...
Since 2015, there has been a significant decrease in the asymptotic complexity of computing discrete...
There have been recent advances in solving the finite extension field discrete logarithm problem as ...
The security of many public-key cryptosystems relies on the existence of groups in which the discret...
For the last decade, elliptic curve cryptography has gained increasing interest in industry and in t...
Pairing-friendly curves with odd prime embedding degrees at the 128-bit security level, such as BW13...
This paper presents efficient formulas for computing cryptographic pairings on the curve y 2 = c x 3...
International audienceThere have been recent advances in solving the finite extension field discrete...
International audienceWe give an elementary and self-contained introduction to pairings on elliptic ...
Constructing non-supersingular elliptic curves for pairing-based cryptosystems have attracted much a...
The most significant pairing-based cryptographic protocol to be proposed so far is undoubtedly the ...
Pairings on elliptic curves are fast coming of age as cryptographic primitives for deployment in new...
Scott uses an efficiently computable isomorphism in order to optimize pairing computation on a parti...
When a pairing e:G1×G2→GT, on an elliptic curve E defined over a finite field Fq, is exploited for a...
In implementation of elliptic curve cryptography, three kinds of finite fields have been widely stud...
The security of many public-key cryptosystems relies on the existence of groups in which the discret...
Since 2015, there has been a significant decrease in the asymptotic complexity of computing discrete...
There have been recent advances in solving the finite extension field discrete logarithm problem as ...
The security of many public-key cryptosystems relies on the existence of groups in which the discret...
For the last decade, elliptic curve cryptography has gained increasing interest in industry and in t...
Pairing-friendly curves with odd prime embedding degrees at the 128-bit security level, such as BW13...
This paper presents efficient formulas for computing cryptographic pairings on the curve y 2 = c x 3...
International audienceThere have been recent advances in solving the finite extension field discrete...
International audienceWe give an elementary and self-contained introduction to pairings on elliptic ...
Constructing non-supersingular elliptic curves for pairing-based cryptosystems have attracted much a...
The most significant pairing-based cryptographic protocol to be proposed so far is undoubtedly the ...
Pairings on elliptic curves are fast coming of age as cryptographic primitives for deployment in new...
Scott uses an efficiently computable isomorphism in order to optimize pairing computation on a parti...
When a pairing e:G1×G2→GT, on an elliptic curve E defined over a finite field Fq, is exploited for a...
In implementation of elliptic curve cryptography, three kinds of finite fields have been widely stud...