DOI: 10.1007/978-3-540-85538-5_13
|View full text |Cite
|
Sign up to set email alerts
|

Integer Variable χ–Based Ate Pairing

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
19
0
9

Publication Types

Select...
6
3

Relationship

0
9

Authors

Journals

citations
Cited by 60 publications
(28 citation statements)
references
References 10 publications
0
19
0
9
Order By: Relevance
“…It admits several optimal derivations [8] of di erent Ate pairing [16] variants such as R-ate [17], Optimal Ate [8] and χ-ate [18]. Let E[n] be the subgroup of n-torsion points of E and E : y 2 = x 3 + b/ξ be a sextic twist of E with ξ not a cube nor a square in F p 2 .…”
Section: Preliminariesmentioning
confidence: 99%
“…It admits several optimal derivations [8] of di erent Ate pairing [16] variants such as R-ate [17], Optimal Ate [8] and χ-ate [18]. Let E[n] be the subgroup of n-torsion points of E and E : y 2 = x 3 + b/ξ be a sextic twist of E with ξ not a cube nor a square in F p 2 .…”
Section: Preliminariesmentioning
confidence: 99%
“…(3) The concrete estimates in Tables 3 and 4 are for a specific BN curve. Other well-chosen BN curves, such as the one with BN parameter z = 4080000000000001 (in hexadecimal) [33] may have different performance characteristics. Nonetheless, we expect that our conclusions about the relative performance of the various signature schemes will not drastically change for well-chosen BN curves.…”
Section: Discussionmentioning
confidence: 99%
“…Our proposal has intersections with other interesting curve families that occur in the literature (e.g. [38,44]), offering additional benefits in those cases.…”
Section: Introductionmentioning
confidence: 92%
“…-facilitate the deployment of bilinear pairings at the 128-bit security level [15,37,8,2]; -enable all kinds of pairing-based cryptographic schemes and protocols (including short signatures) [19]; -be plentiful and easily found [35, Section 2.1.1]; -support a sextic twist, so pairing arguments can be defined over relatively small finite fields F p and F p 2 respectively [24]; -be amenable to twofold or threefold pairing compression [36]; -attain high efficiency for all pairing computation algorithms known, including the Tate [40], ate [24], eil [23], R-ate [30], Xate [38] and optimal [45] pairings; -admit optimizations based on endomorphisms and homomorphisms for all groups involved [18,20], thereby enabling fast nonpairing operations as well; -be suitable for software and hardware implementations on a wide range of platforms [16,21].…”
Section: Introductionmentioning
confidence: 99%