Recursive proof composition without a trusted setup

S Bowe, J Grigg, D Hopwood - Cryptology ePrint Archive, 2019 - eprint.iacr.org
Non-interactive arguments of knowledge are powerful cryptographic tools that can be used
to demonstrate the faithful execution of arbitrary computations with publicly verifiable proofs …

Elliptic curve cryptography

D Hankerson, A Menezes - Encyclopedia of Cryptography, Security and …, 2021 - Springer
Background Elliptic curve cryptographic schemes were proposed independently in 1985 by
Neal Koblitz (Koblitz 1987) and Victor Miller (Miller 1986). They are the elliptic curve …

[图书][B] Mathematics of public key cryptography

SD Galbraith - 2012 - books.google.com
Public key cryptography is a major interdisciplinary subject with many real-world
applications, such as digital signatures. A strong background in the mathematics underlying …

Elliptic curve cryptography in practice

JW Bos, JA Halderman, N Heninger, J Moore… - … Cryptography and Data …, 2014 - Springer
In this paper we perform a review of elliptic curve cryptography (ECC) as it is used in
practice today in order to reveal unique mistakes and vulnerabilities that arise in …

A taxonomy of pairing-friendly elliptic curves

D Freeman, M Scott, E Teske - Journal of cryptology, 2010 - Springer
Elliptic curves with small embedding degree and large prime-order subgroup are key
ingredients for implementing pairing-based cryptographic systems. Such “pairing-friendly” …

High-speed software implementation of the optimal ate pairing over Barreto–Naehrig curves

JL Beuchat, JE González-Díaz, S Mitsunari… - … -Pairing 2010: 4th …, 2010 - Springer
This paper describes the design of a fast software library for the computation of the optimal
ate pairing on a Barreto–Naehrig elliptic curve. Our library is able to compute the optimal ate …

Four: four-dimensional decompositions on a-curve over the mersenne prime

C Costello, P Longa - International Conference on the Theory and …, 2015 - Springer
We introduce Four Q, a high-security, high-performance elliptic curve that targets the 128-bit
security level. At the highest arithmetic level, cryptographic scalar multiplications on Four Q …

Safe curves for elliptic-curve cryptography

DJ Bernstein, T Lange - Cryptology ePrint Archive, 2024 - eprint.iacr.org
Safe curves for elliptic-curve cryptography Page 1 Safe curves for elliptic-curve cryptography
Daniel J. Bernstein1,2 and Tanja Lange3,2 1 University of Illinois at Chicago, USA 2 Academia …

Supersingular curves in cryptography

SD Galbraith - International Conference on the Theory and …, 2001 - Springer
Frey and Rück gave a method to transform the discrete logarithm problem in the divisor
class group of a curve over F _q into a discrete logarithm problem in some finite field …

An algorithm for solving the discrete log problem on hyperelliptic curves

P Gaudry - International Conference on the Theory and …, 2000 - Springer
We present an index-calculus algorithm for the computation of discrete logarithms in the
Jacobian of hyperelliptic curves defined over finite fields. The complexity predicts that it is …