Sciweavers

4212 search results - page 59 / 843
» On Compressible Pairings and Their Computation
Sort
View
139
Voted
ASIACRYPT
2001
Springer
15 years 4 months ago
Short Signatures from the Weil Pairing
Abstract. We introduce a short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyper-elliptic curves. The signature length is half the...
Dan Boneh, Ben Lynn, Hovav Shacham
CRIWG
2004
15 years 2 months ago
Empirical Evaluation of Collaborative Support for Distributed Pair Programming
Pair programming is an Extreme Programming (XP) practice where two programmers work on a single computer to produce an artifact. Empirical evaluations have provided evidence that t...
Jesús Favela, Hiroshi Natsu, Cynthia B. P&e...
ISESE
2003
IEEE
15 years 5 months ago
Building Pair Programming Knowledge through a Family of Experiments
Pair programming is a practice in which two programmers work collaboratively at one computer on the same design, algorithm, code, or test. Pair programming is becoming increasingl...
Laurie A. Williams, Charlie McDowell, Nachiappan N...
79
Voted
DATE
2006
IEEE
127views Hardware» more  DATE 2006»
15 years 6 months ago
Software implementation of Tate pairing over GF(2m)
Recently, the interest about the Tate pairing over binary fields has decreased due to the existence of efficient attacks to the discrete logarithm problem in the subgroups of su...
Guido Bertoni, Luca Breveglieri, Pasqualina Fragne...
116
Voted
CHES
2009
Springer
162views Cryptology» more  CHES 2009»
16 years 1 months ago
Hardware Accelerator for the Tate Pairing in Characteristic Three Based on Karatsuba-Ofman Multipliers
Abstract. This paper is devoted to the design of fast parallel accelerators for the cryptographic Tate pairing in characteristic three over supersingular elliptic curves. We propos...
Jean-Luc Beuchat, Jérémie Detrey, Ni...