Sciweavers

48 search results - page 8 / 10
» Computing bilinear pairings on elliptic curves with automorp...
Sort
View
135
Voted
PAIRING
2010
Springer
237views Cryptology» more  PAIRING 2010»
14 years 7 months ago
High-Speed Software Implementation of the Optimal Ate Pairing over Barreto-Naehrig Curves
This paper describes the design of a fast software library for the computation of the optimal ate pairing on a Barreto–Naehrig elliptic curve. Our library is able to compute the ...
Jean-Luc Beuchat, Jorge E. González-D&iacut...
ANTS
1998
Springer
139views Algorithms» more  ANTS 1998»
15 years 1 months ago
Generating Arithmetically Equivalent Number Fields with Elliptic Curves
In this note we address the question whether for a given prime number p, the zeta-function of a number field always determines the p-part of its class number. The answer is known t...
Bart de Smit
COMCOM
2011
14 years 4 months ago
TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks
Key distribution in Wireless Sensor Networks (WSNs) is challenging. Symmetric cryptosystems can perform it efficiently, but they often do not provide a perfect trade-off between ...
Leonardo B. Oliveira, Diego F. Aranha, Conrado Por...
ASIACRYPT
2005
Springer
15 years 3 months ago
Spreading Alerts Quietly and the Subgroup Escape Problem
We introduce a new cryptographic primitive called the blind coupon mechanism (BCM). In effect, the BCM is an authenticated bit commitment scheme, which is AND-homomorphic. It has n...
James Aspnes, Zoë Diamadi, Kristian Gjø...
60
Voted
FC
2005
Springer
119views Cryptology» more  FC 2005»
15 years 2 months ago
Policy-Based Cryptography and Applications
In this paper, we formulate the concept of policy-based cryptography which makes it possible to perform policy enforcement in large-scale open environments like the Internet, with ...
Walid Bagga, Refik Molva