Software implementation of arithmetic in

O Ahmadi, D Hankerson, A Menezes - … WAIFI 2007, Madrid, Spain, June 21 …, 2007 - Springer
Fast arithmetic for characteristic three finite fields is desirable in pairing-based cryptography
because there is a suitable family of elliptic curves over having embedding degree 6. In this …

Software implementation of finite fields of characteristic three, for use in pairing-based cryptosystems

K Harrison, D Page, NP Smart - LMS Journal of Computation and …, 2002 - cambridge.org
In this paper, the authors examine a number of ways of implementing characteristic three
arithmetic for use in cryptosystems based on the Tate pairing. Three alternative …

A secure family of composite finite fields suitable for fast implementation of elliptic curve cryptography

M Ciet, Q Jean-Jacques, F Sica - … on Cryptology in India Chennai, India …, 2001 - Springer
Abstract In 1999 Silverman [21] introduced a family of binary finite fields which are
composite extensions of F 2 and on which arithmetic operations can be performed more …

Constructing tower extensions of finite fields for implementation of pairing-based cryptography

N Benger, M Scott - International workshop on the arithmetic of finite fields, 2010 - Springer
A cryptographic pairing evaluates as an element of a finite extension field, and the
evaluation itself involves a considerable amount of extension field arithmetic. It is recognised …

Implementing cryptographic pairings

M Scott - Lecture Notes in Computer Science, 2007 - Springer
Here we review the state-of-the-art in cryptographic pairing implementation. Starting with a
basic Miller algorithm for the Tate pairing we show how to successively apply a series of …

[HTML][HTML] Weakness of F36⋅ 1429 and F24⋅ 3041 for discrete logarithm cryptography

G Adj, A Menezes, T Oliveira… - Finite Fields and Their …, 2015 - Elsevier
In the past two years, there have been several dramatic improvements in algorithms for
computing discrete logarithms in small-characteristic finite fields. In this paper, we examine …

A fast software implementation for arithmetic operations in GF(2n)

E De Win, A Bosselaers, S Vandenberghe… - Advances in Cryptology …, 1996 - Springer
We present a software implementation of arithmetic operations in a finite field GF (2 n),
based on an alternative representation of the field elements. An important application is in …

The Special Number Field Sieve in: Application to Pairing-Friendly Constructions

A Joux, C Pierrot - International Conference on Pairing-Based …, 2013 - Springer
In this paper, we study the discrete logarithm problem in finite fields related to pairing-based
curves. We start with a precise analysis of the state-of-the-art algorithms for computing …

Pairing calculation on supersingular genus 2 curves

C Ó hÉigeartaigh, M Scott - … , SAC 2006, Montreal, Canada, August 17-18 …, 2007 - Springer
In this paper we describe how to efficiently implement pairing calculation on supersingular
genus 2 curves over prime fields. We find that, contrary to the results reported in [8], pairing …

Weakness of for discrete logarithm cryptography

G Adj, A Menezes, T Oliveira… - … Conference on Pairing …, 2013 - Springer
Abstract In 2013, Joux, and then Barbulescu, Gaudry, Joux and Thomé, presented new
algorithms for computing discrete logarithms in finite fields of small and medium …