Sciweavers

90 search results - page 3 / 18
» Pairings for cryptographers
Sort
View
CHES
2009
Springer
162views Cryptology» more  CHES 2009»
15 years 10 months ago
Hardware Accelerator for the Tate Pairing in Characteristic Three Based on Karatsuba-Ofman Multipliers
Abstract. This paper is devoted to the design of fast parallel accelerators for the cryptographic Tate pairing in characteristic three over supersingular elliptic curves. We propos...
Jean-Luc Beuchat, Jérémie Detrey, Ni...
71
Voted
ANTS
2006
Springer
78views Algorithms» more  ANTS 2006»
15 years 1 months ago
Hidden Pairings and Trapdoor DDH Groups
This paper suggests a new building block for cryptographic protocols and gives two instantiations of it. The concept is to generate two descriptions of the same group: a public des...
Alexander W. Dent, Steven D. Galbraith
81
Voted
ASIACRYPT
2001
Springer
15 years 1 months ago
Self-Blindable Credential Certificates from the Weil Pairing
Abstract. We describe two simple, efficient and effective credential pseudonymous certificate systems, which also support anonymity without the need for a trusted third party. The ...
Eric R. Verheul
ASIACRYPT
2010
Springer
14 years 7 months ago
Short Pairing-Based Non-interactive Zero-Knowledge Arguments
We construct non-interactive zero-knowledge arguments for circuit satisfiability with perfect completeness, perfect zero-knowledge and computational soundness. The non-interactive ...
Jens Groth
100
Voted
CANS
2006
Springer
129views Cryptology» more  CANS 2006»
15 years 1 months ago
Side Channel Attacks and Countermeasures on Pairing Based Cryptosystems over Binary Fields
Pairings on elliptic curves have been used as cryptographic primitives for the development of new applications such as identity based schemes. For the practical applications, it is...
Tae-Hyun Kim, Tsuyoshi Takagi, Dong-Guk Han, Ho Wo...