An introduction to pairing-based cryptography

A Menezes - Recent trends in cryptography, 2009 - books.google.com
Bilinear pairings have been used to design ingenious protocols for such tasks as one-round
three-party key agreement, identity-based encryption, and aggregate signatures. Suitable …

Implementing cryptographic pairings over Barreto-Naehrig curves

AJ Devegili, M Scott, R Dahab - International Conference on Pairing …, 2007 - Springer
In this paper we describe an efficient implementation of the Tate and Ate pairings using
Barreto-Naehrig pairing-friendly curves, on both a standard PC and on a 32-bit smartcard …

Software implementation of pairings

D Hankerson, A Menezes, M Scott - Identity-Based Cryptography, 2009 - ebooks.iospress.nl
Software Implementation of Pairings Page 1 Chapter XII Software Implementation of Pairings
Darrel HANKERSONa, Alfred MENEZESb and Michael SCOTT c a Auburn University, USA b …

Weakness of for discrete logarithm cryptography

G Adj, A Menezes, T Oliveira… - … Conference on Pairing …, 2013 - Springer
Abstract In 2013, Joux, and then Barbulescu, Gaudry, Joux and Thomé, presented new
algorithms for computing discrete logarithms in finite fields of small and medium …

Breaking Pairing-Based Cryptosystems Using η T Pairing over GF(397)

T Hayashi, T Shimoyama, N Shinohara… - Advances in Cryptology …, 2012 - Springer
In this paper, we discuss solving the DLP over GF (3 6· 97) by using the function field sieve
(FFS) for breaking paring-based cryptosystems using the η T pairing over GF (3 97). The …

Optimal irreducible polynomials for GF (2^ m) arithmetic

M Scott - Cryptology EPrint Archive, 2007 - eprint.iacr.org
The irreducible polynomials recommended for use by multiple standards documents are in
fact far from optimal on many platforms. Specifically they are suboptimal in terms of …

Multiplicative order of Gauss periods

O Ahmadi, IE Shparlinski, JF Voloch - International Journal of …, 2010 - World Scientific
MULTIPLICATIVE ORDER OF GAUSS PERIODS Page 1 International Journal of Number
Theory Vol. 6, No. 4 (2010) 877–882 c© World Scientific Publishing Company DOI: 10.1142/S1793042110003290 …

Faster Implementation of η T Pairing over GF(3 m ) Using Minimum Number of Logical Instructions for GF(3)-Addition

Y Kawahara, K Aoki, T Takagi - … Conference, Egham, UK, September 1-3 …, 2008 - Springer
The η T pairing in characteristic three is implemented by arithmetic in GF (3)={0, 1, 2}.
Harrison et al. reported an efficient implementation of the GF (3)-addition by using seven …

[PDF][PDF] Parallel Formulations of Scalar Multiplication on Koblitz Curves.

O Ahmadi, D Hankerson… - J. Univers. Comput. Sci., 2008 - Citeseer
We present an algorithm that by using the τ and τ− 1 Frobenius operators concurrently
allows us to obtain a parallelized version of the classical τ-and-add scalar multiplication …

New parallel approaches for scalar multiplication in elliptic curve over fields of small characteristic

C Negre, JM Robert - IEEE Transactions on Computers, 2015 - ieeexplore.ieee.org
We present two new strategies for parallel implementation of scalar multiplication over
elliptic curves. We first introduce a Montgomery-halving algorithm which is a variation of the …