{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,5]],"date-time":"2024-09-05T20:57:11Z","timestamp":1725569831201},"publisher-location":"Berlin, Heidelberg","reference-count":16,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642174544"},{"type":"electronic","value":"9783642174551"}],"license":[{"start":{"date-parts":[[2010,1,1]],"date-time":"2010-01-01T00:00:00Z","timestamp":1262304000000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2010,1,1]],"date-time":"2010-01-01T00:00:00Z","timestamp":1262304000000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2010,1,1]],"date-time":"2010-01-01T00:00:00Z","timestamp":1262304000000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2010]]},"DOI":"10.1007\/978-3-642-17455-1_19","type":"book-chapter","created":{"date-parts":[[2010,11,17]],"date-time":"2010-11-17T10:31:49Z","timestamp":1289989909000},"page":"298-311","source":"Crossref","is-referenced-by-count":2,"title":["A New Method for Constructing Pairing-Friendly Abelian Surfaces"],"prefix":"10.1007","author":[{"given":"Robert","family":"Dry\u0142o","sequence":"first","affiliation":[]}],"member":"297","reference":[{"key":"19_CR1","doi-asserted-by":"publisher","first-page":"133","DOI":"10.1007\/s10623-004-3808-4","volume":"37","author":"F. Brezing","year":"2005","unstructured":"Brezing, F., Weng, A.: Elliptic curves suitable for pairing based cryptography. Des. Codes Cryptogr.\u00a037, 133\u2013141 (2005)","journal-title":"Des. Codes Cryptogr."},{"key":"19_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"146","DOI":"10.1007\/978-3-540-85538-5_11","volume-title":"Pairing-Based Cryptography \u2013 Pairing 2008","author":"D. Freeman","year":"2008","unstructured":"Freeman, D.: A generalized Brezing-Weng algorithm for constructing pairing-friendly ordinary abelian varieties. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol.\u00a05209, pp. 146\u2013163. Springer, Heidelberg (2008)"},{"key":"19_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"152","DOI":"10.1007\/978-3-540-73489-5_9","volume-title":"Pairing-Based Cryptography \u2013 Pairing 2007","author":"D. Freeman","year":"2007","unstructured":"Freeman, D.: Constructing pairing-friendly genus 2 curves with ordinary Jacobians. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol.\u00a04575, pp. 152\u2013176. Springer, Heidelberg (2007)"},{"key":"19_CR4","unstructured":"Freeman, D., Satoh, T.: Constructing pairing-friendly hyperelliptic curves using Weil restriction (to appear in Journal of Number Theory)"},{"key":"19_CR5","doi-asserted-by":"publisher","first-page":"224","DOI":"10.1007\/s00145-009-9048-z","volume":"23","author":"D. Freeman","year":"2010","unstructured":"Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. J. Cryptol.\u00a023, 224\u2013280 (2010)","journal-title":"J. Cryptol."},{"key":"19_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"60","DOI":"10.1007\/978-3-540-79456-1_3","volume-title":"Algorithmic Number Theory","author":"D. Freeman","year":"2008","unstructured":"Freeman, D., Stevenhagen, P., Streng, M.: Abelian varieties with prescribed embedding degree. In: van der Poorten, A.J., Stein, A. (eds.) ANTS-VIII 2008. LNCS, vol.\u00a05011, pp. 60\u201373. Springer, Heidelberg (2008)"},{"key":"19_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"495","DOI":"10.1007\/3-540-45682-1_29","volume-title":"Advances in Cryptology - ASIACRYPT 2001","author":"S. Galbraith","year":"2001","unstructured":"Galbraith, S.: Supersingular curves in Cryptography. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol.\u00a02248, pp. 495\u2013513. Springer, Heidelberg (2001)"},{"key":"19_CR8","unstructured":"Hitt O\u2019Connor, L., McGuire, G., Naehrig, M., Streng, M.: ACM construction for curves of genus 2 with p-rank 1. Preprint, \n http:\/\/eprint.iarc.org\/2008\/491\/"},{"key":"19_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"164","DOI":"10.1007\/978-3-540-85538-5_12","volume-title":"Pairing-Based Cryptography \u2013 Pairing 2008","author":"M. Kawazoe","year":"2008","unstructured":"Kawazoe, M., Takahashi, T.: Pairing-friendly ordinary hyperelliptic curves with ordinary Jacobians of type y\n 2\u2009=\u2009x\n 5\u2009+\u2009ax. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol.\u00a05209, pp. 164\u2013177. Springer, Heidelberg (2008)"},{"key":"19_CR10","doi-asserted-by":"crossref","first-page":"103","DOI":"10.1007\/978-1-4613-8655-1_5","volume-title":"Arithmetic Geometry","author":"J.S. Milne","year":"1986","unstructured":"Milne, J.S.: Abelian varieties. In: Cornell, G., Silverman, J. (eds.) Arithmetic Geometry, pp. 103\u2013150. Springer, New York (1986)"},{"key":"19_CR11","doi-asserted-by":"publisher","first-page":"330","DOI":"10.1007\/s00145-008-9022-1","volume":"22","author":"K. Rubin","year":"2009","unstructured":"Rubin, K., Silverberg, A.: Using abelian varieties to improve pairing-based cryptography. J. Cryptol.\u00a022, 330\u2013364 (2009)","journal-title":"J. Cryptol."},{"key":"19_CR12","volume-title":"Basic Algebraic Geometry","author":"I. Shavarevich","year":"1977","unstructured":"Shavarevich, I.: Basic Algebraic Geometry. Springer, New York (1977)"},{"key":"19_CR13","doi-asserted-by":"publisher","first-page":"185","DOI":"10.1007\/BF02188204","volume":"70","author":"B.K. Spearman","year":"1996","unstructured":"Spearman, B.K., Williams, K.S.: Relative integral bases for quartic fields over quadratic subfields. Acta Math. Hungar.\u00a070, 185\u2013192 (1996)","journal-title":"Acta Math. Hungar."},{"key":"19_CR14","series-title":"Lect. Notes in Math.","doi-asserted-by":"crossref","first-page":"95","DOI":"10.1007\/BFb0058807","volume-title":"Classes d\u2019isog\u00e9nie des vari\u00e9t\u00e9s ab\u00e9liennes sur un corps fini. (d\u2019apr\u00e9s T. Honda.) S\u00e9minarie Bourbaki 1968\/69, expos\u00e9 352","author":"J. Tate","year":"1971","unstructured":"Tate, J.: Classes d\u2019isog\u00e9nie des vari\u00e9t\u00e9s ab\u00e9liennes sur un corps fini (d\u2019apr\u00e9s T. Honda.) S\u00e9minarie Bourbaki 1968\/69, expos\u00e9 352. Lect. Notes in Math., vol.\u00a0179, pp. 95\u2013110. Springer, Heidelberg (1971)"},{"key":"19_CR15","doi-asserted-by":"crossref","first-page":"521","DOI":"10.24033\/asens.1183","volume":"2","author":"W.C. Waterhouse","year":"1969","unstructured":"Waterhouse, W.C.: Abelian varieties over finite fields. Ann. Sci. \u00c9cole Norm. Sup.\u00a02, 521\u2013560 (1969)","journal-title":"Ann. Sci. \u00c9cole Norm. Sup."},{"key":"19_CR16","doi-asserted-by":"crossref","unstructured":"Waterhouse, W.C., Milne, J.S.: Abelian varieties over finite fields. In: Proc. Symp. Pure Math., vol.\u00a020, pp. 53\u201364 (1971)","DOI":"10.1090\/pspum\/020\/0314847"}],"container-title":["Lecture Notes in Computer Science","Pairing-Based Cryptography - Pairing 2010"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-17455-1_19","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,2,10]],"date-time":"2023-02-10T19:25:26Z","timestamp":1676057126000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-642-17455-1_19"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2010]]},"ISBN":["9783642174544","9783642174551"],"references-count":16,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-17455-1_19","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2010]]}}}