Sciweavers

6 search results - page 1 / 2
» Optimised Versions of the Ate and Twisted Ate Pairings
Sort
View
IMA
2007
Springer
94views Cryptology» more  IMA 2007»
13 years 10 months ago
Optimised Versions of the Ate and Twisted Ate Pairings
The Ate pairing and the twisted Ate pairing for ordinary elliptic curves which are generalizations of the ηT pairing for supersingular curves have previously been proposed. It is ...
Seiichi Matsuda, Naoki Kanayama, Florian Hess, Eij...
PKC
2010
Springer
162views Cryptology» more  PKC 2010»
13 years 8 months ago
Faster Pairing Computations on Curves with High-Degree Twists
Research on efficient pairing implementation has focussed on reducing the loop length and on using high-degree twists. Existence of twists of degree larger than 2 is a very restric...
Craig Costello, Tanja Lange, Michael Naehrig
IACR
2011
133views more  IACR 2011»
12 years 4 months ago
Attractive Subfamilies of BLS Curves for Implementing High-Security Pairings
Barreto-Lynn-Scott (BLS) curves are a stand-out candidate for implementing high-security pairings. This paper shows that particular choices of the pairing-friendly search parameter...
Craig Costello, Kristin Lauter, Michael Naehrig
PAIRING
2007
Springer
113views Cryptology» more  PAIRING 2007»
13 years 10 months ago
Implementing Cryptographic Pairings over Barreto-Naehrig Curves
In this paper we describe an efficient implementation of the Tate and Ate pairings using Barreto-Naehrig pairing-friendly curves, on both a standard 32-bit PC and on a 32-bit smart...
Augusto Jun Devegili, Michael Scott, Ricardo Dahab
ESORICS
2004
Springer
13 years 10 months ago
A Public-Key Encryption Scheme with Pseudo-random Ciphertexts
This work presents a practical public-key encryption scheme that offers security under adaptive chosen-ciphertext attack (CCA) and has pseudo-random ciphertexts, i.e. ciphertexts ...
Bodo Möller