Sciweavers

89 search results - page 2 / 18
» A note on the Ate pairing
Sort
View
TIT
2010
108views Education» more  TIT 2010»
13 years 4 days ago
Optimal pairings
In this paper we introduce the concept of an optimal pairing, which by definition can be computed using only log2 r/(k) basic Miller iterations, with r the order of the groups invo...
Frederik Vercauteren
LATINCRYPT
2010
13 years 3 months ago
New Software Speed Records for Cryptographic Pairings
Abstract. This paper presents new software speed records for the computation of cryptographic pairings. More specifically, we present details of an implementation which computes t...
Michael Naehrig, Ruben Niederhagen, Peter Schwabe
CHES
2006
Springer
105views Cryptology» more  CHES 2006»
13 years 9 months ago
Implementing Cryptographic Pairings on Smartcards
Abstract. Pairings on elliptic curves are fast coming of age as cryptographic primitives for deployment in new security applications, particularly in the context of implementations...
Michael Scott, Neil Costigan, Wesam Abdulwahab
AFRICACRYPT
2008
Springer
13 years 11 months ago
On Compressible Pairings and Their Computation
Abstract. In this paper we provide explicit formulæ to compute bilinear pairings in compressed form. We indicate families of curves where the proposed compressed computation metho...
Michael Naehrig, Paulo S. L. M. Barreto, Peter Sch...
PAIRING
2007
Springer
113views Cryptology» more  PAIRING 2007»
13 years 11 months ago
Implementing Cryptographic Pairings over Barreto-Naehrig Curves
In this paper we describe an efficient implementation of the Tate and Ate pairings using Barreto-Naehrig pairing-friendly curves, on both a standard 32-bit PC and on a 32-bit smart...
Augusto Jun Devegili, Michael Scott, Ricardo Dahab