A family of implementation-friendly BN elliptic curves

► We describe a new subfamily of BN elliptic curves for a wide platform scenario. ► Curves herein are simple to generate and suitable for efficient implementation. ► The implementation of the optimal ate pairing provided software speed records.. For the last decade, elliptic curve cryptography has g...

Full description

Saved in:
Bibliographic Details
Published inThe Journal of systems and software Vol. 84; no. 8; pp. 1319 - 1326
Main Authors Pereira, Geovandro C.C.F., Simplício, Marcos A., Naehrig, Michael, Barreto, Paulo S.L.M.
Format Journal Article
LanguageEnglish
Published New York Elsevier Inc 01.08.2011
Elsevier Sequoia S.A
Subjects
Online AccessGet full text

Cover

Loading…
Abstract ► We describe a new subfamily of BN elliptic curves for a wide platform scenario. ► Curves herein are simple to generate and suitable for efficient implementation. ► The implementation of the optimal ate pairing provided software speed records.. For the last decade, elliptic curve cryptography has gained increasing interest in industry and in the academic community. This is especially due to the high level of security it provides with relatively small keys and to its ability to create very efficient and multifunctional cryptographic schemes by means of bilinear pairings. Pairings require pairing-friendly elliptic curves and among the possible choices, Barreto–Naehrig (BN) curves arguably constitute one of the most versatile families. In this paper, we further expand the potential of the BN curve family. We describe BN curves that are not only computationally very simple to generate, but also specially suitable for efficient implementation on a very broad range of scenarios. We also present implementation results of the optimal ate pairing using such a curve defined over a 254-bit prime field.
AbstractList For the last decade, elliptic curve cryptography has gained increasing interest in industry and in the academic community. This is especially due to the high level of security it provides with relatively small keys and to its ability to create very efficient and multifunctional cryptographic schemes by means of bilinear pairings. Pairings require pairing-friendly elliptic curves and among the possible choices, Barreto-Naehrig (BN) curves arguably constitute one of the most versatile families. In this paper, we further expand the potential of the BN curve family. We describe BN curves that are not only computationally very simple to generate, but also specially suitable for efficient implementation on a very broad range of scenarios. We also present implementation results of the optimal ate pairing using such a curve defined over a 254-bit prime field.
For the last decade, elliptic curve cryptography has gained increasing interest in industry and in the academic community. This is especially due to the high level of security it provides with relatively small keys and to its ability to create very efficient and multifunctional cryptographic schemes by means of bilinear pairings. Pairings require pairing-friendly elliptic curves and among the possible choices, Barreto-Naehrig (BN) curves arguably constitute one of the most versatile families. In this paper, we further expand the potential of the BN curve family. We describe BN curves that are not only computationally very simple to generate, but also specially suitable for efficient implementation on a very broad range of scenarios. We also present implementation results of the optimal ate pairing using such a curve defined over a 254-bit prime field. [PUBLICATION ABSTRACT]
► We describe a new subfamily of BN elliptic curves for a wide platform scenario. ► Curves herein are simple to generate and suitable for efficient implementation. ► The implementation of the optimal ate pairing provided software speed records.. For the last decade, elliptic curve cryptography has gained increasing interest in industry and in the academic community. This is especially due to the high level of security it provides with relatively small keys and to its ability to create very efficient and multifunctional cryptographic schemes by means of bilinear pairings. Pairings require pairing-friendly elliptic curves and among the possible choices, Barreto–Naehrig (BN) curves arguably constitute one of the most versatile families. In this paper, we further expand the potential of the BN curve family. We describe BN curves that are not only computationally very simple to generate, but also specially suitable for efficient implementation on a very broad range of scenarios. We also present implementation results of the optimal ate pairing using such a curve defined over a 254-bit prime field.
Author Pereira, Geovandro C.C.F.
Simplício, Marcos A.
Barreto, Paulo S.L.M.
Naehrig, Michael
Author_xml – sequence: 1
  givenname: Geovandro C.C.F.
  surname: Pereira
  fullname: Pereira, Geovandro C.C.F.
  email: geovandro@larc.usp.br
  organization: Departamento de Engenharia de Computação e Sistemas Digitais (PCS), Escola Politécnica, Universidade de São Paulo, Av. Prof. Luciano Gualberto, trav. 3, No. 158, 05508-900 São Paulo, SP, Brazil
– sequence: 2
  givenname: Marcos A.
  surname: Simplício
  fullname: Simplício, Marcos A.
  email: mjunior@larc.usp.br
  organization: Departamento de Engenharia de Computação e Sistemas Digitais (PCS), Escola Politécnica, Universidade de São Paulo, Av. Prof. Luciano Gualberto, trav. 3, No. 158, 05508-900 São Paulo, SP, Brazil
– sequence: 3
  givenname: Michael
  surname: Naehrig
  fullname: Naehrig, Michael
  email: mnaehrig@microsoft.com
  organization: Microsoft Research, One Microsoft Way, Redmond, WA 98052, USA
– sequence: 4
  givenname: Paulo S.L.M.
  surname: Barreto
  fullname: Barreto, Paulo S.L.M.
  email: pbarreto@larc.usp.br
  organization: Departamento de Engenharia de Computação e Sistemas Digitais (PCS), Escola Politécnica, Universidade de São Paulo, Av. Prof. Luciano Gualberto, trav. 3, No. 158, 05508-900 São Paulo, SP, Brazil
BookMark eNp9kE1PwzAMhiMEEtvgB3CruHBqiZMubsVpTHxJE1zgHGWpK6Xqx0jaSfv3ZBonDpxsyc9r2c-cnfdDT4zdAM-Ag7pvsiaETHCAjMuMF_KMzaBAmYIQxTmbRSaPPYhLNg-h4Zyj4GLG1CqpTefaQzLUiet2LXXUj2Z0Q5_W3lFfxdHje0Jt63ajs4md_J7CFbuoTRvo-rcu2Nfz0-f6Nd18vLytV5vU5jmO6RJrtALJoMjRIK8QhSmV5WVZVCBBSG63sFRYCkUKqxzq0kgJOW5zrqSVC3Z32rvzw_dEYdSdCzYeY3oapqCLUsUd8c9I3v4hm2HyfTxOFwhLVEUpIgQnyPohBE-13nnXGX_QwPXRo2509KiPHjWXOnqMmYdThuKfe0deBxu9WKqcJzvqanD_pH8A8IF6Bw
CODEN JSSODM
CitedBy_id crossref_primary_10_1109_TDSC_2015_2507120
crossref_primary_10_1007_s13389_016_0121_x
crossref_primary_10_62056_a09qxrxqi
crossref_primary_10_1007_s12190_018_1167_y
crossref_primary_10_1587_transfun_E97_A_2055
crossref_primary_10_15803_ijnc_11_2_383
crossref_primary_10_1109_TC_2013_125
crossref_primary_10_1109_TC_2013_145
crossref_primary_10_1007_s00200_017_0334_y
crossref_primary_10_1007_s00145_018_9280_5
crossref_primary_10_1007_s10623_020_00727_w
crossref_primary_10_1109_TC_2023_3251846
crossref_primary_10_1016_j_jss_2012_11_004
crossref_primary_10_1002_sec_1242
crossref_primary_10_1109_ACCESS_2020_3012823
crossref_primary_10_1155_2015_626415
crossref_primary_10_1109_TC_2014_2329681
crossref_primary_10_1145_3603114
crossref_primary_10_1587_transfun_2023VLP0009
Cites_doi 10.1109/TIT.2009.2034881
10.1007/s00145-004-0315-8
10.1090/S0025-5718-09-02266-2
10.1007/s00145-009-9048-z
10.1109/TIT.2009.2013048
10.1109/TIT.2006.881709
10.1090/S0025-5718-1987-0866109-5
10.1007/978-3-642-20465-4_5
10.1016/j.ipl.2005.11.015
10.1006/jsco.1996.0125
10.1016/j.dam.2007.12.010
10.1023/B:DESI.0000015890.44831.e2
ContentType Journal Article
Copyright 2011 Elsevier Inc.
Copyright Elsevier Sequoia S.A. Aug 2011
Copyright_xml – notice: 2011 Elsevier Inc.
– notice: Copyright Elsevier Sequoia S.A. Aug 2011
DBID AAYXX
CITATION
7SC
8FD
JQ2
L7M
L~C
L~D
DOI 10.1016/j.jss.2011.03.083
DatabaseName CrossRef
Computer and Information Systems Abstracts
Technology Research Database
ProQuest Computer Science Collection
Advanced Technologies Database with Aerospace
Computer and Information Systems Abstracts – Academic
Computer and Information Systems Abstracts Professional
DatabaseTitle CrossRef
Computer and Information Systems Abstracts
Technology Research Database
Computer and Information Systems Abstracts – Academic
Advanced Technologies Database with Aerospace
ProQuest Computer Science Collection
Computer and Information Systems Abstracts Professional
DatabaseTitleList Computer and Information Systems Abstracts
Computer and Information Systems Abstracts

DeliveryMethod fulltext_linktorsrc
Discipline Computer Science
EISSN 1873-1228
EndPage 1326
ExternalDocumentID 2374037201
10_1016_j_jss_2011_03_083
S0164121211000914
Genre Feature
GroupedDBID --K
--M
-~X
.DC
.~1
0R~
1B1
1~.
1~5
29L
4.4
457
4G.
5GY
5VS
7-5
71M
8P~
9JN
9M8
AABNK
AACTN
AAEDT
AAEDW
AAIKJ
AAKOC
AALRI
AAOAW
AAQFI
AAQXK
AAXUO
AAYFN
AAYOK
ABBOA
ABEFU
ABFNM
ABFRF
ABFSI
ABJNI
ABMAC
ABTAH
ABXDB
ABYKQ
ACDAQ
ACGFO
ACGFS
ACGOD
ACNNM
ACRLP
ACZNC
ADBBV
ADEZE
ADHUB
ADJOM
ADMUD
AEBSH
AEFWE
AEKER
AENEX
AFKWA
AFTJW
AGHFR
AGUBO
AGYEJ
AHHHB
AHZHX
AI.
AIALX
AIEXJ
AIKHN
AITUG
AJBFU
AJOXV
ALMA_UNASSIGNED_HOLDINGS
AMFUW
AMRAJ
AOUOD
ASPBG
AVWKF
AXJTR
AZFZN
BKOJK
BKOMP
BLXMC
CS3
DU5
E.L
EBS
EFJIC
EFLBG
EJD
EO8
EO9
EP2
EP3
FDB
FEDTE
FGOYB
FIRID
FNPLU
FYGXN
G-Q
G8K
GBLVA
GBOLZ
HLZ
HVGLF
HZ~
IHE
J1W
KOM
LG9
M41
MO0
MS~
N9A
O-L
O9-
OAUVE
OZT
P-8
P-9
P2P
PC.
PQQKQ
Q38
R2-
RIG
RNS
ROL
RPZ
RXW
SBC
SDF
SDG
SDP
SES
SEW
SPC
SPCBC
SSV
SSZ
T5K
TAE
TN5
TWZ
UHS
UNMZH
VH1
WUQ
XPP
ZMT
ZY4
~G-
AAXKI
AAYXX
AFJKZ
AKRWK
CITATION
7SC
8FD
JQ2
L7M
L~C
L~D
ID FETCH-LOGICAL-c447t-57f7c27ea7247a70d772a96c0998d131230cb1567926e67d41f9a33147b4063c3
IEDL.DBID AIKHN
ISSN 0164-1212
IngestDate Fri Oct 25 10:53:29 EDT 2024
Thu Oct 10 17:30:56 EDT 2024
Thu Sep 26 17:43:31 EDT 2024
Fri Feb 23 02:32:34 EST 2024
IsDoiOpenAccess false
IsOpenAccess true
IsPeerReviewed true
IsScholarly true
Issue 8
Keywords 94A60
Elliptic curve cryptosystems
14G50
Pairing-based cryptosystems
Pairing-friendly curves
Language English
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c447t-57f7c27ea7247a70d772a96c0998d131230cb1567926e67d41f9a33147b4063c3
Notes ObjectType-Article-2
SourceType-Scholarly Journals-1
ObjectType-Feature-1
content type line 23
OpenAccessLink http://eprint.iacr.org/2010/429.pdf
PQID 871576892
PQPubID 45802
PageCount 8
ParticipantIDs proquest_miscellaneous_896230873
proquest_journals_871576892
crossref_primary_10_1016_j_jss_2011_03_083
elsevier_sciencedirect_doi_10_1016_j_jss_2011_03_083
PublicationCentury 2000
PublicationDate 2011-08-01
PublicationDateYYYYMMDD 2011-08-01
PublicationDate_xml – month: 08
  year: 2011
  text: 2011-08-01
  day: 01
PublicationDecade 2010
PublicationPlace New York
PublicationPlace_xml – name: New York
PublicationTitle The Journal of systems and software
PublicationYear 2011
Publisher Elsevier Inc
Elsevier Sequoia S.A
Publisher_xml – name: Elsevier Inc
– name: Elsevier Sequoia S.A
References Galbraith, Paterson, Smart (bib0095) 2008; 156
Icart (bib0125) 2009
Karabina, K., 2010. Squaring in Cyclotomic Subgroups. Cryptology ePrint Archive, Report 2010/542
Shirase, M., 2010. Barreto–Naehrig curve with fixed coefficient. IACR ePrint Archive, report 2010/134
Kong, Cai, Yu, Li (bib0140) 2006; 98
Naehrig, M., 2009. Constructive and computational aspects of cryptographic pairings. Ph.D. thesis, Technische Universiteit Eindhoven, Eindhoven, The Netherlands.
Al-Riyami, Paterson (bib0005) 2003
Barreto, Naehrig (bib0025) 2006
Fan, Vercauteren, Verbauwhede (bib0080) 2009
Naehrig, Niederhagen, Schwabe (bib0185) 2010
Chung, Hasan (bib0060) 2007
Devegili, Scott, Dahab (bib0075) 2007
Galbraith, Lin, Scott (bib0090) 2009
Costello, Hisil, Boyd, Gonzalez Nieto, Wong (bib0065) 2009
Galbraith, Scott (bib0100) 2008
Shamus Software, 2010. Multiprecision Integer and Rational Arithmetic C/C++ Library (MIRACL) v.5.4.4.
Lauter, Montgomery, Naehrig (bib0145) 2010
Barreto, P.S.L.M., Naehrig, M., Scott, M., 2007. Pairing-friendly curves of prime order with embedding degree 12. IEEE P1363.3 Standard Specifications For Public-Key Cryptography – Identity Based Public Key Cryptography using Pairings, technique submitted to standardization body.
Naehrig, Barreto, Schwabe (bib0180) 2008
Hess, Smart, Vercauteren (bib0120) 2006; 52
Scott, Benger, Charlemagne, Domínguez Pérez, Kachisa (bib0205) 2009
Scott (bib0200) 2005
Boneh, Gentry, Lynn, Shacham (bib0050) 2003
Müller (bib0170) 2004; 31
Miller (bib0165) 2004; 17
Barreto, Libert, McCullagh, Quisquater (bib0020) 2005
Aranha, D.F., Karabina, K., Longa, P., Gebotys, C.H., López, J. Faster explicit formulas for computing pairings over ordinary curves. In: Advances in Cryptology – EUROCRYPT 2011. Lecture Notes in Computer Science. Springer, Tallinn, Estonia, in press.
Lee, Lee, Park (bib0150) 2009; 55
Granger, Scott (bib0110) 2010
Miller (bib0160) 1985
Vercauteren (bib0225) 2010; 56
Scott, Benger, Charlemagne, Domínguez Pérez, Kachisa (bib0210) 2009
Beuchat, González Díaz, Mitsunari, Okamoto, Rodríguez-Henríquez, Teruya (bib0040) 2010
Barreto, Scott (bib0035) 2010
.
Barreto, Kim, Lynn, Scott (bib0015) 2002
Gouvêa, López (bib0105) 2009
Hess (bib0115) 2008
Rubin, Silverberg (bib0195) 2010; 79
Bosma, Cannon, Playoust (bib0055) 1997; 24
Freeman, Scott, Teske (bib0085) 2010; 23
Libert, Quisquater (bib0155) 2005
Costello, Lange, Naehrig (bib0070) 2010
Boneh, Franklin (bib0045) 2001
Zhang, Safavi-Naini, Susilo (bib0230) 2004
Koblitz (bib0135) 1987; 48
Nogami, Akane, Sakemi, Kato, Morikawa (bib0190) 2008
Devegili (10.1016/j.jss.2011.03.083_bib0075) 2007
Scott (10.1016/j.jss.2011.03.083_bib0210) 2009
Barreto (10.1016/j.jss.2011.03.083_bib0035) 2010
Freeman (10.1016/j.jss.2011.03.083_bib0085) 2010; 23
10.1016/j.jss.2011.03.083_bib0215
Boneh (10.1016/j.jss.2011.03.083_bib0045) 2001
Scott (10.1016/j.jss.2011.03.083_bib0205) 2009
Koblitz (10.1016/j.jss.2011.03.083_bib0135) 1987; 48
10.1016/j.jss.2011.03.083_bib0010
10.1016/j.jss.2011.03.083_bib0175
Hess (10.1016/j.jss.2011.03.083_bib0120) 2006; 52
10.1016/j.jss.2011.03.083_bib0130
10.1016/j.jss.2011.03.083_bib0030
Vercauteren (10.1016/j.jss.2011.03.083_bib0225) 2010; 56
Galbraith (10.1016/j.jss.2011.03.083_bib0090) 2009
Libert (10.1016/j.jss.2011.03.083_bib0155) 2005
Costello (10.1016/j.jss.2011.03.083_bib0070) 2010
Naehrig (10.1016/j.jss.2011.03.083_bib0180) 2008
Boneh (10.1016/j.jss.2011.03.083_bib0050) 2003
Zhang (10.1016/j.jss.2011.03.083_bib0230) 2004
Nogami (10.1016/j.jss.2011.03.083_bib0190) 2008
Galbraith (10.1016/j.jss.2011.03.083_bib0100) 2008
Al-Riyami (10.1016/j.jss.2011.03.083_bib0005) 2003
Beuchat (10.1016/j.jss.2011.03.083_bib0040) 2010
Granger (10.1016/j.jss.2011.03.083_bib0110) 2010
Müller (10.1016/j.jss.2011.03.083_bib0170) 2004; 31
Gouvêa (10.1016/j.jss.2011.03.083_bib0105) 2009
Kong (10.1016/j.jss.2011.03.083_bib0140) 2006; 98
Hess (10.1016/j.jss.2011.03.083_bib0115) 2008
10.1016/j.jss.2011.03.083_bib0220
Chung (10.1016/j.jss.2011.03.083_bib0060) 2007
Miller (10.1016/j.jss.2011.03.083_bib0165) 2004; 17
Rubin (10.1016/j.jss.2011.03.083_bib0195) 2010; 79
Barreto (10.1016/j.jss.2011.03.083_bib0020) 2005
Miller (10.1016/j.jss.2011.03.083_bib0160) 1985
Barreto (10.1016/j.jss.2011.03.083_bib0025) 2006
Lauter (10.1016/j.jss.2011.03.083_bib0145) 2010
Lee (10.1016/j.jss.2011.03.083_bib0150) 2009; 55
Naehrig (10.1016/j.jss.2011.03.083_bib0185) 2010
Barreto (10.1016/j.jss.2011.03.083_bib0015) 2002
Bosma (10.1016/j.jss.2011.03.083_bib0055) 1997; 24
Galbraith (10.1016/j.jss.2011.03.083_bib0095) 2008; 156
Costello (10.1016/j.jss.2011.03.083_bib0065) 2009
Icart (10.1016/j.jss.2011.03.083_bib0125) 2009
Fan (10.1016/j.jss.2011.03.083_bib0080) 2009
Scott (10.1016/j.jss.2011.03.083_bib0200) 2005
References_xml – start-page: 113
  year: 2007
  end-page: 122
  ident: bib0060
  article-title: Asymmetric squaring formulae
  publication-title: IEEE Symposium on Computer Arithmetic – ARITH 2007. Proceedings
  contributor:
    fullname: Hasan
– start-page: 220
  year: 2005
  end-page: 234
  ident: bib0155
  article-title: Improved signcryption from
  publication-title: Security in Communication Networks – SCN 2004. Lecture Notes in Computer Science, vol. 3352
  contributor:
    fullname: Quisquater
– volume: 56
  start-page: 455
  year: 2010
  end-page: 461
  ident: bib0225
  article-title: Optimal pairings
  publication-title: IEEE Transactions on Information Theory
  contributor:
    fullname: Vercauteren
– volume: 23
  start-page: 224
  year: 2010
  end-page: 280
  ident: bib0085
  article-title: A taxonomy of pairing-friendly elliptic curves
  publication-title: Journal of Cryptology
  contributor:
    fullname: Teske
– volume: 156
  start-page: 3113
  year: 2008
  end-page: 3121
  ident: bib0095
  article-title: Pairings for cryptographers
  publication-title: Discrete Applied Mathematics
  contributor:
    fullname: Smart
– start-page: 18
  year: 2008
  end-page: 38
  ident: bib0115
  article-title: Pairing lattices
  publication-title: Pairing-Based Cryptography – Pairing 2008. Lecture Notes in Computer Science, vol. 5209
  contributor:
    fullname: Hess
– start-page: 109
  year: 2010
  end-page: 123
  ident: bib0185
  article-title: New software speed records for cryptographic pairings
  publication-title: Progress in Cryptology – LATINCRYPT 2010. Lecture Notes in Computer Science, vol. 6212
  contributor:
    fullname: Schwabe
– start-page: 416
  year: 2003
  end-page: 432
  ident: bib0050
  article-title: Aggregate and verifiably encrypted signatures from bilinear maps
  publication-title: Advances in Cryptology – EUROCRYPT 2003. Lecture Notes in Computer Science, vol. 2656
  contributor:
    fullname: Shacham
– start-page: 89
  year: 2009
  end-page: 101
  ident: bib0065
  article-title: Faster pairings on special Weierstrass curves
  publication-title: Pairing-Based Cryptography – Pairing 2009. Lecture Notes in Computer Science, vol. 5671
  contributor:
    fullname: Wong
– start-page: 518
  year: 2009
  end-page: 535
  ident: bib0090
  article-title: Endomorphisms for faster elliptic curve cryptography on general curves
  publication-title: Advances in Cryptology – EUROCRYPT 2009. Lecture Notes in Computer Science, vol. 5479
  contributor:
    fullname: Scott
– start-page: 78
  year: 2009
  end-page: 88
  ident: bib0210
  article-title: On the final exponentiation for calculating pairings on ordinary elliptic curves
  publication-title: Pairing-Based Cryptography – Pairing 2009. Lecture Notes in Computer Science, vol. 5671
  contributor:
    fullname: Kachisa
– start-page: 213
  year: 2001
  end-page: 229
  ident: bib0045
  article-title: Identity-based encryption from the Weil pairing
  publication-title: Advances in Cryptology – CRYPTO 2001. Lecture Notes in Computer Science, vol. 2139
  contributor:
    fullname: Franklin
– start-page: 293
  year: 2005
  end-page: 304
  ident: bib0200
  article-title: Computing the Tate pairing
  publication-title: Topics in Cryptology – CT-RSA 2005. Lecture Notes in Computer Science, vol. 3376
  contributor:
    fullname: Scott
– start-page: 180
  year: 2010
  end-page: 195
  ident: bib0035
  article-title: Constructing tower extensions of finite fields for implementation of pairing-based cryptography
  publication-title: Arithmetic of Finite Fields – WAIFI 2010. Istanbul, Turkey. Lecture Notes in Computer Science, vol. 6087
  contributor:
    fullname: Scott
– volume: 17
  start-page: 235
  year: 2004
  end-page: 261
  ident: bib0165
  article-title: The Weil pairing, and its efficient calculation
  publication-title: Journal of Cryptology
  contributor:
    fullname: Miller
– start-page: 354
  year: 2002
  end-page: 368
  ident: bib0015
  article-title: Efficient algorithms for pairing-based cryptosystems
  publication-title: Advances in Cryptology – CRYPTO 2002. Lecture Notes in Computer Science, vol. 2442
  contributor:
    fullname: Scott
– start-page: 417
  year: 1985
  end-page: 426
  ident: bib0160
  article-title: Uses of elliptic curves in cryptography
  publication-title: Advances in Cryptology – CRYPTO 1985. Lecture Notes in Computer Science, vol. 218
  contributor:
    fullname: Miller
– volume: 24
  start-page: 235
  year: 1997
  end-page: 265
  ident: bib0055
  article-title: The Magma algebra system. I. The user language
  publication-title: Journal of Symbolic Computation
  contributor:
    fullname: Playoust
– start-page: 178
  year: 2008
  end-page: 191
  ident: bib0190
  article-title: Integer variable
  publication-title: Pairing-Based Cryptography – Pairing 2008. Lecture Notes in Computer Science, vol. 5209
  contributor:
    fullname: Morikawa
– volume: 31
  start-page: 301
  year: 2004
  end-page: 312
  ident: bib0170
  article-title: On the computation of square roots in finite fields
  publication-title: Designs, Codes and Cryptography
  contributor:
    fullname: Müller
– volume: 52
  start-page: 4595
  year: 2006
  end-page: 4602
  ident: bib0120
  article-title: The eta pairing revisited
  publication-title: IEEE Transactions on Information Theory
  contributor:
    fullname: Vercauteren
– start-page: 1
  year: 2010
  end-page: 20
  ident: bib0145
  article-title: An analysis of affine coordinates for pairing computation
  publication-title: Pairing-Based Cryptography – Pairing 2010. Lecture Notes in Computer Science, vol. 6487
  contributor:
    fullname: Naehrig
– volume: 55
  start-page: 1793
  year: 2009
  end-page: 1803
  ident: bib0150
  article-title: Efficient and generalized pairing computation on Abelian varieties
  publication-title: IEEE Transactions on Information Theory
  contributor:
    fullname: Park
– start-page: 319
  year: 2006
  end-page: 331
  ident: bib0025
  article-title: Pairing-friendly elliptic curves of prime order
  publication-title: Selected Areas in Cryptography – SAC 2005. Lecture Notes in Computer Science, vol. 3897
  contributor:
    fullname: Naehrig
– volume: 98
  start-page: 1
  year: 2006
  end-page: 5
  ident: bib0140
  article-title: Improved generalized Atkin algorithm for computing square roots in finite fields
  publication-title: Information Processing Letters
  contributor:
    fullname: Li
– start-page: 209
  year: 2010
  end-page: 223
  ident: bib0110
  article-title: Faster squaring in the cyclotomic subgroup of sixth degree extensions
  publication-title: Public Key Cryptography – PKC 2010. Lecture Notes in Computer Science, vol. 6056
  contributor:
    fullname: Scott
– start-page: 303
  year: 2009
  end-page: 316
  ident: bib0125
  article-title: How to hash into elliptic curves
  publication-title: Advances in Cryptology – CRYPTO 2009. Lecture Notes in Computer Science, vol. 5677
  contributor:
    fullname: Icart
– start-page: 371
  year: 2008
  end-page: 388
  ident: bib0180
  article-title: On compressible pairings and their computation
  publication-title: Progress in Cryptology – AFRICACRYPT 2008. Lecture Notes in Computer Science, vol. 5023
  contributor:
    fullname: Schwabe
– start-page: 224
  year: 2010
  end-page: 242
  ident: bib0070
  article-title: Faster pairing computations on curves with high-degree twists
  publication-title: Public Key Cryptography – PKC 2010. Lecture Notes in Computer Science, vol. 6056
  contributor:
    fullname: Naehrig
– start-page: 211
  year: 2008
  end-page: 224
  ident: bib0100
  article-title: Exponentiation in pairing-friendly groups using homomorphisms
  publication-title: Pairing-Based Cryptography – Pairing 2008. Lecture Notes in Computer Science, vol. 5209
  contributor:
    fullname: Scott
– start-page: 102
  year: 2009
  end-page: 113
  ident: bib0205
  article-title: Fast hashing to
  publication-title: Pairing-Based Cryptography – Pairing 2009. Lecture Notes in Computer Science, vol. 5671
  contributor:
    fullname: Kachisa
– start-page: 277
  year: 2004
  end-page: 290
  ident: bib0230
  article-title: An efficient signature scheme from bilinear pairings and its applications
  publication-title: Public Key Cryptography – PKC 2004. Lecture Notes in Computer Science, vol. 2947
  contributor:
    fullname: Susilo
– start-page: 515
  year: 2005
  end-page: 532
  ident: bib0020
  article-title: Efficient and provably-secure identity-based signatures and signcryption from bilinear maps
  publication-title: Advances in Cryptology – ASIACRYPT 2005. Lecture Notes in Computer Science, vol. 3788
  contributor:
    fullname: Quisquater
– start-page: 21
  year: 2010
  end-page: 39
  ident: bib0040
  article-title: High-speed software implementation of the optimal ate pairing over Barreto–Naehrig curves
  publication-title: Pairing-Based Cryptography – Pairing 2010. Lecture Notes in Computer Science, vol. 6487
  contributor:
    fullname: Teruya
– start-page: 197
  year: 2007
  end-page: 207
  ident: bib0075
  article-title: Implementing cryptographic pairings over Barreto–Naehrig curves
  publication-title: Pairing-Based Cryptography – Pairing 2007. Lecture Notes in Computer Science, vol. 4575
  contributor:
    fullname: Dahab
– start-page: 240
  year: 2009
  end-page: 253
  ident: bib0080
  article-title: Faster arithmetic for cryptographic pairings on Barreto–Naehrig curves
  publication-title: Cryptographic Hardware and Embedded Systems – CHES 2009. Lecture Notes in Computer Science, vol. 5747
  contributor:
    fullname: Verbauwhede
– start-page: 452
  year: 2003
  end-page: 473
  ident: bib0005
  article-title: Certificateless public key cryptography
  publication-title: Advances in Cryptology – ASIACRYPT 2003. Lecture Notes in Computer Science, vol. 2894
  contributor:
    fullname: Paterson
– start-page: 248
  year: 2009
  end-page: 262
  ident: bib0105
  article-title: Software implementation of pairing-based cryptography on sensor networks using the MSP430 microcontroller
  publication-title: Progress in Cryptology – Indocrypt 2009. Lecture Notes in Computer Science, vol. 5922
  contributor:
    fullname: López
– volume: 79
  start-page: 545
  year: 2010
  end-page: 561
  ident: bib0195
  article-title: Choosing the correct elliptic curve in the CM method
  publication-title: Mathematics of Computation
  contributor:
    fullname: Silverberg
– volume: 48
  start-page: 203
  year: 1987
  end-page: 209
  ident: bib0135
  article-title: Elliptic curve cryptosystem
  publication-title: Mathematics of Computation
  contributor:
    fullname: Koblitz
– volume: 56
  start-page: 455
  issue: 1
  year: 2010
  ident: 10.1016/j.jss.2011.03.083_bib0225
  article-title: Optimal pairings
  publication-title: IEEE Transactions on Information Theory
  doi: 10.1109/TIT.2009.2034881
  contributor:
    fullname: Vercauteren
– start-page: 515
  year: 2005
  ident: 10.1016/j.jss.2011.03.083_bib0020
  article-title: Efficient and provably-secure identity-based signatures and signcryption from bilinear maps
  contributor:
    fullname: Barreto
– start-page: 21
  year: 2010
  ident: 10.1016/j.jss.2011.03.083_bib0040
  article-title: High-speed software implementation of the optimal ate pairing over Barreto–Naehrig curves
  contributor:
    fullname: Beuchat
– start-page: 209
  year: 2010
  ident: 10.1016/j.jss.2011.03.083_bib0110
  article-title: Faster squaring in the cyclotomic subgroup of sixth degree extensions
  contributor:
    fullname: Granger
– start-page: 371
  year: 2008
  ident: 10.1016/j.jss.2011.03.083_bib0180
  article-title: On compressible pairings and their computation
  contributor:
    fullname: Naehrig
– start-page: 293
  year: 2005
  ident: 10.1016/j.jss.2011.03.083_bib0200
  article-title: Computing the Tate pairing
  contributor:
    fullname: Scott
– ident: 10.1016/j.jss.2011.03.083_bib0220
– volume: 17
  start-page: 235
  issue: 4
  year: 2004
  ident: 10.1016/j.jss.2011.03.083_bib0165
  article-title: The Weil pairing, and its efficient calculation
  publication-title: Journal of Cryptology
  doi: 10.1007/s00145-004-0315-8
  contributor:
    fullname: Miller
– start-page: 180
  year: 2010
  ident: 10.1016/j.jss.2011.03.083_bib0035
  article-title: Constructing tower extensions of finite fields for implementation of pairing-based cryptography
  contributor:
    fullname: Barreto
– start-page: 452
  year: 2003
  ident: 10.1016/j.jss.2011.03.083_bib0005
  article-title: Certificateless public key cryptography
  contributor:
    fullname: Al-Riyami
– start-page: 211
  year: 2008
  ident: 10.1016/j.jss.2011.03.083_bib0100
  article-title: Exponentiation in pairing-friendly groups using homomorphisms
  contributor:
    fullname: Galbraith
– ident: 10.1016/j.jss.2011.03.083_bib0130
– ident: 10.1016/j.jss.2011.03.083_bib0175
– volume: 79
  start-page: 545
  year: 2010
  ident: 10.1016/j.jss.2011.03.083_bib0195
  article-title: Choosing the correct elliptic curve in the CM method
  publication-title: Mathematics of Computation
  doi: 10.1090/S0025-5718-09-02266-2
  contributor:
    fullname: Rubin
– start-page: 102
  year: 2009
  ident: 10.1016/j.jss.2011.03.083_bib0205
  article-title: Fast hashing to G2 on pairing friendly curves
  contributor:
    fullname: Scott
– start-page: 213
  year: 2001
  ident: 10.1016/j.jss.2011.03.083_bib0045
  article-title: Identity-based encryption from the Weil pairing
  contributor:
    fullname: Boneh
– start-page: 319
  year: 2006
  ident: 10.1016/j.jss.2011.03.083_bib0025
  article-title: Pairing-friendly elliptic curves of prime order
  contributor:
    fullname: Barreto
– start-page: 109
  year: 2010
  ident: 10.1016/j.jss.2011.03.083_bib0185
  article-title: New software speed records for cryptographic pairings
  contributor:
    fullname: Naehrig
– volume: 23
  start-page: 224
  issue: 2
  year: 2010
  ident: 10.1016/j.jss.2011.03.083_bib0085
  article-title: A taxonomy of pairing-friendly elliptic curves
  publication-title: Journal of Cryptology
  doi: 10.1007/s00145-009-9048-z
  contributor:
    fullname: Freeman
– volume: 55
  start-page: 1793
  issue: 4
  year: 2009
  ident: 10.1016/j.jss.2011.03.083_bib0150
  article-title: Efficient and generalized pairing computation on Abelian varieties
  publication-title: IEEE Transactions on Information Theory
  doi: 10.1109/TIT.2009.2013048
  contributor:
    fullname: Lee
– start-page: 248
  year: 2009
  ident: 10.1016/j.jss.2011.03.083_bib0105
  article-title: Software implementation of pairing-based cryptography on sensor networks using the MSP430 microcontroller
  contributor:
    fullname: Gouvêa
– ident: 10.1016/j.jss.2011.03.083_bib0215
– start-page: 518
  year: 2009
  ident: 10.1016/j.jss.2011.03.083_bib0090
  article-title: Endomorphisms for faster elliptic curve cryptography on general curves
  contributor:
    fullname: Galbraith
– volume: 52
  start-page: 4595
  issue: 10
  year: 2006
  ident: 10.1016/j.jss.2011.03.083_bib0120
  article-title: The eta pairing revisited
  publication-title: IEEE Transactions on Information Theory
  doi: 10.1109/TIT.2006.881709
  contributor:
    fullname: Hess
– volume: 48
  start-page: 203
  issue: 177
  year: 1987
  ident: 10.1016/j.jss.2011.03.083_bib0135
  article-title: Elliptic curve cryptosystem
  publication-title: Mathematics of Computation
  doi: 10.1090/S0025-5718-1987-0866109-5
  contributor:
    fullname: Koblitz
– ident: 10.1016/j.jss.2011.03.083_bib0010
  doi: 10.1007/978-3-642-20465-4_5
– volume: 98
  start-page: 1
  issue: 1
  year: 2006
  ident: 10.1016/j.jss.2011.03.083_bib0140
  article-title: Improved generalized Atkin algorithm for computing square roots in finite fields
  publication-title: Information Processing Letters
  doi: 10.1016/j.ipl.2005.11.015
  contributor:
    fullname: Kong
– start-page: 354
  year: 2002
  ident: 10.1016/j.jss.2011.03.083_bib0015
  article-title: Efficient algorithms for pairing-based cryptosystems
  contributor:
    fullname: Barreto
– start-page: 416
  year: 2003
  ident: 10.1016/j.jss.2011.03.083_bib0050
  article-title: Aggregate and verifiably encrypted signatures from bilinear maps
  contributor:
    fullname: Boneh
– start-page: 417
  year: 1985
  ident: 10.1016/j.jss.2011.03.083_bib0160
  article-title: Uses of elliptic curves in cryptography
  contributor:
    fullname: Miller
– volume: 24
  start-page: 235
  issue: 3–4
  year: 1997
  ident: 10.1016/j.jss.2011.03.083_bib0055
  article-title: The Magma algebra system. I. The user language
  publication-title: Journal of Symbolic Computation
  doi: 10.1006/jsco.1996.0125
  contributor:
    fullname: Bosma
– start-page: 224
  year: 2010
  ident: 10.1016/j.jss.2011.03.083_bib0070
  article-title: Faster pairing computations on curves with high-degree twists
  contributor:
    fullname: Costello
– start-page: 1
  year: 2010
  ident: 10.1016/j.jss.2011.03.083_bib0145
  article-title: An analysis of affine coordinates for pairing computation
  contributor:
    fullname: Lauter
– volume: 156
  start-page: 3113
  issue: 16
  year: 2008
  ident: 10.1016/j.jss.2011.03.083_bib0095
  article-title: Pairings for cryptographers
  publication-title: Discrete Applied Mathematics
  doi: 10.1016/j.dam.2007.12.010
  contributor:
    fullname: Galbraith
– start-page: 178
  year: 2008
  ident: 10.1016/j.jss.2011.03.083_bib0190
  article-title: Integer variable χ-based ate pairing
  contributor:
    fullname: Nogami
– start-page: 197
  year: 2007
  ident: 10.1016/j.jss.2011.03.083_bib0075
  article-title: Implementing cryptographic pairings over Barreto–Naehrig curves
  contributor:
    fullname: Devegili
– start-page: 78
  year: 2009
  ident: 10.1016/j.jss.2011.03.083_bib0210
  article-title: On the final exponentiation for calculating pairings on ordinary elliptic curves
  contributor:
    fullname: Scott
– start-page: 18
  year: 2008
  ident: 10.1016/j.jss.2011.03.083_bib0115
  article-title: Pairing lattices
  contributor:
    fullname: Hess
– volume: 31
  start-page: 301
  issue: 3
  year: 2004
  ident: 10.1016/j.jss.2011.03.083_bib0170
  article-title: On the computation of square roots in finite fields
  publication-title: Designs, Codes and Cryptography
  doi: 10.1023/B:DESI.0000015890.44831.e2
  contributor:
    fullname: Müller
– start-page: 89
  year: 2009
  ident: 10.1016/j.jss.2011.03.083_bib0065
  article-title: Faster pairings on special Weierstrass curves
  contributor:
    fullname: Costello
– start-page: 113
  year: 2007
  ident: 10.1016/j.jss.2011.03.083_bib0060
  article-title: Asymmetric squaring formulae
  contributor:
    fullname: Chung
– start-page: 303
  year: 2009
  ident: 10.1016/j.jss.2011.03.083_bib0125
  article-title: How to hash into elliptic curves
  contributor:
    fullname: Icart
– start-page: 240
  year: 2009
  ident: 10.1016/j.jss.2011.03.083_bib0080
  article-title: Faster arithmetic for cryptographic pairings on Barreto–Naehrig curves
  contributor:
    fullname: Fan
– start-page: 277
  year: 2004
  ident: 10.1016/j.jss.2011.03.083_bib0230
  article-title: An efficient signature scheme from bilinear pairings and its applications
  contributor:
    fullname: Zhang
– ident: 10.1016/j.jss.2011.03.083_bib0030
– start-page: 220
  year: 2005
  ident: 10.1016/j.jss.2011.03.083_bib0155
  article-title: Improved signcryption from q-Diffie–Hellman problems
  contributor:
    fullname: Libert
SSID ssj0007202
Score 2.2552824
Snippet ► We describe a new subfamily of BN elliptic curves for a wide platform scenario. ► Curves herein are simple to generate and suitable for efficient...
For the last decade, elliptic curve cryptography has gained increasing interest in industry and in the academic community. This is especially due to the high...
SourceID proquest
crossref
elsevier
SourceType Aggregation Database
Publisher
StartPage 1319
SubjectTerms Boron nitride
Communities
Computational efficiency
Computer programs
Cryptography
Cybersecurity
Elliptic curve cryptosystems
Keys
Optimization
Pairing-based cryptosystems
Pairing-friendly curves
Software
Studies
Systems development
Title A family of implementation-friendly BN elliptic curves
URI https://dx.doi.org/10.1016/j.jss.2011.03.083
https://www.proquest.com/docview/871576892
https://search.proquest.com/docview/896230873
Volume 84
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV07T8MwED5BWVh4I8pLHpiQTP1q7IwFgQqILoDEZiW2IxWJFtGWkd_OubWRQIKBNbaT6Iv93Xf25Q7gJDjJhJeBdhteUCVCSU1RMeqZ803Nq7IO0VG8GxT9R3Xz1H1agov8L0wMq0zcv-D0OVunK52EZud1OOzcx-RQXMQUZVEoxGLWK2iOhGnBSu_6tj_4ImQt5qGHsT-NA_Lh5jzM63kySYk85Rkz8jfz9IOo59bnagPWkmwkvcWbbcJSGG3Bei7JQNIK3YaiRxZbFmTckOFLDg6P6NMmpjT22HQ-IDENJ5KFI2729h4mO_B4dflw0aepNAJ1Sukp7epGO6FDpYXSlWYeRXJVFg71nvFcojlirkbXTJeiCIX2ijdlJSVXukYLLp3chdZoPAp7QJpC4k1M7YxB14iruqk8qgDX9dpzb3gbTjMi9nWRAcPm0LBni_DZCJ9l0iJ8bVAZM_vtM1pk6L-GHWR8bVpDE4uuXHSGStEG8tWKkz-eaFSjMJ5hlxLVGzNa7v_vuQewmveIGT-E1vRtFo5QZEzrY1g---DHaSp9Ao9Kzm0
link.rule.ids 315,783,787,4509,24128,27936,27937,45597,45691
linkProvider Elsevier
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1LTwIxEG6IHPTi24j46MGTSaXdlu3uEYkE5HEREm7NbttNIBEID3-_U2hJNNGD1227u_m288037ewUoUerOY0Mt6ResJiIyKYkiTNKDNWmyFmW5tYFiv1B3B6Jt3F9XELN8C-MS6v03L_j9C1b-ys1j2ZtMZnU3l1xKBa5EmVOKLjDrMugBlKwznKj020P9oQso23qoetP3ICwublN85quVr6QJ3-mCf_NPf0g6q33aZ2iYy8bcWP3ZmeoZGfn6CQcyYC9hV6guIF3SxZ4XuDJR0gOd-iTwpU0NtD0MsCuDCeQhcZ6s_y0q0s0ar0Om23ij0YgWgi5JnVZSB1Jm8lIyExSAyI5S2MNei8xjIM7ojqH0EymUWxjaQQr0oxzJmQOHpxrfoUOZvOZvUa4iDncJMl1kkBoxEReZAZUgK4baZhJWAU9BUTUYlcBQ4XUsKkC-JSDT1GuAL4KEgEz9e0zKmDov4ZVA77K29BKQSjngqE0qiC8b4XJ73Y0spmdb6BLCuqNJpLf_O-5D-iwPez3VK8z6FbRUVgvpuwWHayXG3sHgmOd3_sJ9QWSBtBh
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=A+family+of+implementation-friendly+BN+elliptic+curves&rft.jtitle=The+Journal+of+systems+and+software&rft.au=Pereira%2C+Geovandro+CCF&rft.au=Simplicio%2C+Marcos+A&rft.au=Naehrig%2C+Michael&rft.au=Barreto%2C+Paulo+SLM&rft.date=2011-08-01&rft.issn=0164-1212&rft.volume=84&rft.issue=8&rft.spage=1319&rft.epage=1326&rft_id=info:doi/10.1016%2Fj.jss.2011.03.083&rft.externalDBID=NO_FULL_TEXT
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0164-1212&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0164-1212&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0164-1212&client=summon