{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,6]],"date-time":"2024-09-06T16:16:34Z","timestamp":1725639394261},"publisher-location":"Berlin, Heidelberg","reference-count":33,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642255779"},{"type":"electronic","value":"9783642255786"}],"license":[{"start":{"date-parts":[[2011,1,1]],"date-time":"2011-01-01T00:00:00Z","timestamp":1293840000000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2011]]},"DOI":"10.1007\/978-3-642-25578-6_23","type":"book-chapter","created":{"date-parts":[[2011,12,6]],"date-time":"2011-12-06T02:36:57Z","timestamp":1323139017000},"page":"320-342","source":"Crossref","is-referenced-by-count":19,"title":["Attractive Subfamilies of BLS Curves for Implementing High-Security Pairings"],"prefix":"10.1007","author":[{"given":"Craig","family":"Costello","sequence":"first","affiliation":[]},{"given":"Kristin","family":"Lauter","sequence":"additional","affiliation":[]},{"given":"Michael","family":"Naehrig","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"23_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"48","DOI":"10.1007\/978-3-642-20465-4_5","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2011","author":"D.F. Aranha","year":"2011","unstructured":"Aranha, D.F., Karabina, K., Longa, P., Gebotys, C.H., L\u00f3pez, J.: Faster Explicit Formulas for Computing Pairings Over Ordinary Curves. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol.\u00a06632, pp. 48\u201368. Springer, Heidelberg (2011)"},{"key":"23_CR2","unstructured":"Barker, E., Barker, W., Burr, W., Polk, W., Smid, M.: Recommendation for key management - part 1: General (revised). Technical report, NIST National Institute of Standards and Technology, Published as NIST Special Publication 800\u201357 (2007), http:\/\/csrc.nist.gov\/groups\/ST\/toolkit\/documents\/SP800-57Part1_3-8-07.pdf"},{"key":"23_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"257","DOI":"10.1007\/3-540-36413-7_19","volume-title":"Security in Communication Networks","author":"P.S.L.M. Barreto","year":"2003","unstructured":"Barreto, P.S.L.M., Lynn, B., Scott, M.: Constructing Elliptic Curves with Prescribed Embedding Degrees. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol.\u00a02576, pp. 257\u2013267. Springer, Heidelberg (2003)"},{"key":"23_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"319","DOI":"10.1007\/11693383_22","volume-title":"Selected Areas in Cryptography","author":"P.S.L.M. Barreto","year":"2006","unstructured":"Barreto, P.S.L.M., Naehrig, M.: Pairing-Friendly Elliptic Curves of Prime Order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol.\u00a03897, pp. 319\u2013331. Springer, Heidelberg (2006)"},{"key":"23_CR5","unstructured":"Benger, N.: Cryptographic Pairings: Efficiency and DLP Security. PhD thesis, Dublin City University (May 2010)"},{"key":"23_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"180","DOI":"10.1007\/978-3-642-13797-6_13","volume-title":"Arithmetic of Finite Fields","author":"N. Benger","year":"2010","unstructured":"Benger, N., Scott, M.: Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography. In: Hasan, M.A., Helleseth, T. (eds.) WAIFI 2010. LNCS, vol.\u00a06087, pp. 180\u2013195. Springer, Heidelberg (2010)"},{"key":"23_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"21","DOI":"10.1007\/978-3-642-17455-1_2","volume-title":"Pairing-Based Cryptography - Pairing 2010","author":"J.-L. Beuchat","year":"2010","unstructured":"Beuchat, J.-L., Gonz\u00e1lez-D\u00edaz, J.E., Mitsunari, S., Okamoto, E., Rodr\u00edguez-Henr\u00edquez, F., Teruya, T.: High-Speed Software Implementation of the Optimal Ate Pairing Over Barreto\u2013Naehrig Curves. In: Joye, M., Miyaji, A., Otsuka, A. (eds.) Pairing 2010. LNCS, vol.\u00a06487, pp. 21\u201339. Springer, Heidelberg (2010)"},{"key":"23_CR8","doi-asserted-by":"crossref","unstructured":"Costello, C., Hi\u015fil, H., Boyd, C., Nieto, J.M.G., Wong, K.K.-H.: Faster pairings on special Weierstrass curves. In: Shacham and Waters [30], pp. 89\u2013101 (2009)","DOI":"10.1007\/978-3-642-03298-1_7"},{"key":"23_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"224","DOI":"10.1007\/978-3-642-13013-7_14","volume-title":"Public Key Cryptography \u2013 PKC 2010","author":"C. Costello","year":"2010","unstructured":"Costello, C., Lange, T., Naehrig, M.: Faster Pairing Computations on Curves with High-Degree Twists. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol.\u00a06056, pp. 224\u2013242. Springer, Heidelberg (2010)"},{"key":"23_CR10","unstructured":"Devegili, A.J., h\u00c9igeartaigh, C.\u00d3., Scott, M., Dahab, R.: Multiplication and squaring on pairing-friendly fields. Cryptology ePrint Archive, Report 2006\/471 (2006), http:\/\/eprint.iacr.org\/"},{"key":"23_CR11","unstructured":"Dominguez Perez, L.J., Scott, M.: Private communication (November 2010)"},{"issue":"2","key":"23_CR12","doi-asserted-by":"publisher","first-page":"224","DOI":"10.1007\/s00145-009-9048-z","volume":"23","author":"D. Freeman","year":"2010","unstructured":"Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. J. Cryptology\u00a023(2), 224\u2013280 (2010)","journal-title":"J. Cryptology"},{"key":"23_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"209","DOI":"10.1007\/978-3-642-13013-7_13","volume-title":"Public Key Cryptography \u2013 PKC 2010","author":"R. Granger","year":"2010","unstructured":"Granger, R., Scott, M.: Faster Squaring in the Cyclotomic Subgroup of Sixth Degree Extensions. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol.\u00a06056, pp. 209\u2013223. Springer, Heidelberg (2010)"},{"key":"23_CR14","unstructured":"Hankerson, D., Menezes, A.J., Scott, M.: Software implementation of pairings. In: Joye, M., Neven, G. (eds.) Identity-Based Cryptography, pp. 188\u2013206. IOS Press (2008)"},{"key":"23_CR15","doi-asserted-by":"publisher","first-page":"4595","DOI":"10.1109\/TIT.2006.881709","volume":"52","author":"F. He\u00df","year":"2006","unstructured":"He\u00df, F., Smart, N.P., Vercauteren, F.: The eta pairing revisited. IEEE Transactions on Information Theory\u00a052, 4595\u20134602 (2006)","journal-title":"IEEE Transactions on Information Theory"},{"key":"23_CR16","series-title":"Graduate texts in mathematics","doi-asserted-by":"crossref","DOI":"10.1007\/978-1-4757-2103-4","volume-title":"A Classical Introduction to Modern Number Theory","author":"K. Ireland","year":"1990","unstructured":"Ireland, K., Rosen, M.: A Classical Introduction to Modern Number Theory. Graduate texts in mathematics, vol.\u00a084. Springer, Heidelberg (1990)"},{"key":"23_CR17","unstructured":"Karabina, K.: Squaring in cyclotomic subgroups. Cryptology ePrint Archive, Report 2010\/542 (2010), http:\/\/eprint.iacr.org\/"},{"key":"23_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-17455-1_1","volume-title":"Pairing-Based Cryptography - Pairing 2010","author":"K. Lauter","year":"2010","unstructured":"Lauter, K., Montgomery, P.L., Naehrig, M.: An Analysis of Affine Coordinates for Pairing Computation. In: Joye, M., Miyaji, A., Otsuka, A. (eds.) Pairing 2010. LNCS, vol.\u00a06487, pp. 1\u201320. Springer, Heidelberg (2010)"},{"key":"23_CR19","doi-asserted-by":"publisher","first-page":"235","DOI":"10.1007\/s00145-004-0315-8","volume":"17","author":"V.S. Miller","year":"2004","unstructured":"Miller, V.S.: The Weil pairing, and its efficient calculation. Journal of Cryptology\u00a017, 235\u2013261 (2004)","journal-title":"Journal of Cryptology"},{"key":"23_CR20","unstructured":"Naehrig, M.: Constructive and computational aspects of cryptographic pairings. PhD thesis, Eindhoven University of Technology (May 2009)"},{"key":"23_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"371","DOI":"10.1007\/978-3-540-68164-9_25","volume-title":"Progress in Cryptology \u2013 AFRICACRYPT 2008","author":"M. Naehrig","year":"2008","unstructured":"Naehrig, M., Barreto, P.S.L.M., Schwabe, P.: On Compressible Pairings and Their Computation. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol.\u00a05023, pp. 371\u2013388. Springer, Heidelberg (2008)"},{"key":"23_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"109","DOI":"10.1007\/978-3-642-14712-8_7","volume-title":"Progress in Cryptology \u2013 LATINCRYPT 2010","author":"M. Naehrig","year":"2010","unstructured":"Naehrig, M., Niederhagen, R., Schwabe, P.: New Software Speed Records for Cryptographic Pairings. In: Abdalla, M., Barreto, P.S.L.M. (eds.) LATINCRYPT 2010. LNCS, vol.\u00a06212, pp. 109\u2013123. Springer, Heidelberg (2010)"},{"issue":"8","key":"23_CR23","doi-asserted-by":"publisher","first-page":"1319","DOI":"10.1016\/j.jss.2011.03.083","volume":"84","author":"G.C.C.F. Pereira","year":"2011","unstructured":"Pereira, G.C.C.F., Simpl\u00edcio Jr., M.A., Naehrig, M., Barreto, P.S.L.M.: A family of implementation-friendly BN elliptic curves. Journal of Systems and Software\u00a084(8), 1319\u20131326 (2011), http:\/\/cryptojedi.org\/papers\/#fast-bn","journal-title":"Journal of Systems and Software"},{"key":"23_CR24","doi-asserted-by":"publisher","first-page":"545","DOI":"10.1090\/S0025-5718-09-02266-2","volume":"79","author":"K. Rubin","year":"2010","unstructured":"Rubin, K., Silverberg, A.: Choosing the correct elliptic curve in the CM method. Mathematics of Computation\u00a079, 545\u2013561 (2010)","journal-title":"Mathematics of Computation"},{"key":"23_CR25","unstructured":"Scott, M.: Scaling security in pairing-based protocols. Cryptology ePrint Archive, Report 2005\/139 (2005), http:\/\/eprint.iacr.org\/"},{"key":"23_CR26","unstructured":"Scott, M.: A note on twists for pairing friendly curves (February 2009), Personal webpage ftp:\/\/ftp.computing.dcu.ie\/pub\/resources\/crypto\/twists.pdf"},{"key":"23_CR27","doi-asserted-by":"crossref","unstructured":"Scott, M.: On the efficient implementation of pairing-based protocols. Cryptology ePrint Archive, Report 2011\/334 (2011), http:\/\/eprint.iacr.org\/","DOI":"10.1007\/978-3-642-25516-8_18"},{"key":"23_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"140","DOI":"10.1007\/978-3-540-28628-8_9","volume-title":"Advances in Cryptology \u2013 CRYPTO 2004","author":"M. Scott","year":"2004","unstructured":"Scott, M., Barreto, P.S.L.M.: Compressed Pairings. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol.\u00a03152, pp. 140\u2013156. Springer, Heidelberg (2004)"},{"key":"23_CR29","doi-asserted-by":"crossref","unstructured":"Scott, M., Benger, N., Charlemagne, M., Dominguez Perez, L.J., Kachisa, E.J.: On the final exponentiation for calculating pairings on ordinary elliptic curves. In: Shacham and Waters [30], pp. 78\u201388 (2009)","DOI":"10.1007\/978-3-642-03298-1_6"},{"key":"23_CR30","series-title":"Lecture Notes in Computer Science","volume-title":"Pairing-Based Cryptography \u2013 Pairing 2009","year":"2009","unstructured":"Shacham, H., Waters, B. (eds.): Pairing 2009. LNCS, vol.\u00a05671. Springer, Heidelberg (2009)"},{"key":"23_CR31","series-title":"Graduate texts in mathematics","doi-asserted-by":"crossref","DOI":"10.1007\/978-1-4757-1920-8","volume-title":"The Arithmetic of Elliptic Curves","author":"J.H. Silverman","year":"1986","unstructured":"Silverman, J.H.: The Arithmetic of Elliptic Curves. Graduate texts in mathematics, vol.\u00a0106. Springer, Heidelberg (1986)"},{"key":"23_CR32","unstructured":"Smart, N. (ed.): ECRYPT II yearly report on algorithms and keysizes (2009-2010). Technical report, ECRYPT II \u2013 European Network of Excellence in Cryptology, EU FP7, ICT-2007-216676, Published as deliverable D.SPA.13 (2010), http:\/\/www.ecrypt.eu.org\/documents\/D.SPA.13.pdf"},{"issue":"1","key":"23_CR33","doi-asserted-by":"publisher","first-page":"455","DOI":"10.1109\/TIT.2009.2034881","volume":"56","author":"F. Vercauteren","year":"2010","unstructured":"Vercauteren, F.: Optimal pairings. IEEE Transactions on Information Theory\u00a056(1), 455\u2013461 (2010)","journal-title":"IEEE Transactions on Information Theory"}],"container-title":["Lecture Notes in Computer Science","Progress in Cryptology \u2013 INDOCRYPT 2011"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-25578-6_23","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,6,20]],"date-time":"2019-06-20T10:25:09Z","timestamp":1561026309000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-25578-6_23"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2011]]},"ISBN":["9783642255779","9783642255786"],"references-count":33,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-25578-6_23","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2011]]}}}