scispace - formally typeset
Open Access

Generalized Mersenne Numbers in Pairing-Based Cryptography

TLDR
The author’s home country, the United States, and some of the characters from the film adaptation are fictitious.
Abstract
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . xi Chapter

read more

Content maybe subject to copyright    Report

Citations
More filters
References
More filters
Journal ArticleDOI

A comparison of different finite fields for use in elliptic curve cryptosystems

TL;DR: It is concluded that a set of fields called the Optimized Extension Fields (OEFs) give greater performance, even when used with affine coordinates, when compared against the type of fields recommended in the emerging ECC standards.
Journal ArticleDOI

The Special Function Field Sieve

TL;DR: A modification of Adleman and Huang's method which runs conjecturally in expected time Lp, which is conjectured to compute a logarithm in a prime field whose cardinality p is of the form $r^e-s$, with r and s small in absolute value.
Book ChapterDOI

Optimal Extension Fields for Fast Arithmetic in Public-Key Algorithms

TL;DR: Optimal Extension Fields (OEFs) as discussed by the authors are a class of Galois fields used to achieve fast finite field arithmetic which are well suited for implementation of public-key cryptosystems based on elliptic and hyperelliptic curves.
Posted Content

The number field sieve for integers of low weight.

TL;DR: In this article, the authors consider the problem of modulo a prime N of low weight, and show that for any fixed w > 2, there is a constant ξ less than (32/9) 1/3 ((2w - 3)/(w - 1)) 1 /3 ) for the special number field sieve, which runs in time exp((ξ + o(1))(log N)1/3 (log log N) 2/3 ).