搜索结果: 1-15 共查到“军事学 Ate pairing”相关记录15条 . 查询时间(0.109 秒)
Cocks-Pinch curves of embedding degrees five to eight and optimal ate pairing computation
NFS optimal ate pairing computation
2019/4/28
Recent algorithmic improvements of discrete logarithm computation in special extension fields threaten the security of pairing-friendly curves used in practice. A possible answer to this delicate situ...
Efficient Optimal Ate Pairing at 128-bit Security Level
KSS-16 curve Optimal-Ate pairing sparse multiplication
2017/12/6
Following the emergence of Kim and Barbulescu's new number field sieve (exTNFS) algorithm at CRYPTO'16 [21] for solving discrete logarithm problem (DLP) over the finite field; pairing-based cryptograp...
Optimal Ate Pairing on Elliptic Curves with Embedding Degree 9,15 and 27
Elliptic Curves Optimal Pairings Miller's algorithm
2017/1/3
Since the advent of pairing based cryptography, much attention has been given to efficient computation of pairings on elliptic curves with even embedding degrees. The few works that exist in the case ...
On the Computation of the Optimal Ate Pairing at the 192-bit Security Level
BLS curves Optimal Ate pairing final exponentiation
2016/2/23
Barreto, Lynn and Scott elliptic curves of embedding degree
12 denoted BLS12 have been proven to present fastest results on the
implementation of pairings at the 192-bit security level [1]. The comp...
Area-Efficient Hardware Implementation of the Optimal Ate Pairing over BN curves
BN curves Optimal Ate Pairing Final Exponentiation
2015/12/21
To have an efficient asymmetric key encryption scheme, such as elliptic
curves, hyperelliptic curves, pairing ... etc we have to go through
arithmetic optimization then hardware optimization. Regard...
On a Relation between the Ate Pairing and the Weil Pairing for Supersingular Elliptic Curves
Ate pairing Weil pairing
2014/3/10
The hyperelliptic curve Ate pairing provides an efficient way to compute a bilinear pairing on the Jacobian variety of a hyperelliptic curve. We prove that, for supersingular elliptic curves with embe...
A Fast Implementation of the Optimal Ate Pairing over BN curve on Intel Haswell Processor
optimal ate pairing efficient implementation
2014/3/12
We present an efficient implementation of the Optimal Ate Pairing on Barreto-Naehrig curve over a 254-bit prime field on Intel Haswell processor. Our library is able to compute the optimal ate pairing...
Speeding up Ate Pairing Computation in Affine Coordinates
Ate pairing Pairing computation final exponentiation
2013/4/18
At Pairing 2010, Lauter et al's analysis showed that Ate pairing computation in affine coordinates may be much faster than projective coordinates at high security levels. In this paper, we further inv...
High-Speed Software Implementation of the Optimal Ate Pairing over Barreto-Naehrig Curves
Tate pairing optimal pairing Barreto{Naehrig curve ordinary curve
2010/7/14
This paper describes the design of a fast software library for the computation of the optimal ate pairing on a Barreto--Naehrig elliptic curve. Our library is able to compute the optimal ate pairing o...
Universally Constructing 12-th Degree Extension Field for Ate Pairing
pairing Barreto-Naehrig curve extension field
2009/12/29
We need to perform arithmetic in Fp(z)12 to use Ate pairing
on a Barreto-Naehrig (BN) curve, where p(z) is a prime given by p(z) =
36z4 +36z3 +24z2 +6z +1 with an integer z. In many implementations
...
Twisted Ate Pairing on Hyperelliptic Curves and Applications
Ate pairing Weil pairing Hyperelliptic curves
2009/6/5
In this paper we show that the twisted Ate pairing on elliptic curves can be
generalized to hyperelliptic curves, we also give a series of variations of the hyperelliptic
Ate and twisted Ate pairing...
The irreducible factor r(x) of k(u(x)) and u(x) are often used in constructing
pairing-friendly curves. u(x) and uc u(x)c (mod r(x)) are
selected to be the Miller loop control polynomial in Ate p...
Recently, the authors proposed a method for computing the Tate pairing
using a distortion map for y2 = x5 − αx (α = ±2) over finite fields of
characteristic five. In this paper, we show the At...
The Ate pairing has been suggested since it can be computed
efficiently on ordinary elliptic curves with small values of the traces of
Frobenius t. However, not all pairing-friendly elliptic curves ...
Computing the Ate Pairing on Elliptic Curves with Embedding Degree k = 9
Ate pairing Denominator elimination Final exponentiation
2008/5/22
For AES 128 security level there are several natural choices
for pairing-friendly elliptic curves. In particular, as we will explain, one
might choose curves with k = 9 or curves with k = 12. The ca...