{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,7]],"date-time":"2024-09-07T11:35:17Z","timestamp":1725708917854},"publisher-location":"Berlin, Heidelberg","reference-count":42,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642349300"},{"type":"electronic","value":"9783642349317"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2012]]},"DOI":"10.1007\/978-3-642-34931-7_25","type":"book-chapter","created":{"date-parts":[[2012,12,5]],"date-time":"2012-12-05T22:24:04Z","timestamp":1354746244000},"page":"431-453","source":"Crossref","is-referenced-by-count":3,"title":["Constructing Pairing-Friendly Genus 2 Curves with Split Jacobian"],"prefix":"10.1007","author":[{"given":"Robert","family":"Dry\u0142o","sequence":"first","affiliation":[]}],"member":"297","reference":[{"key":"25_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"319","DOI":"10.1007\/11693383_22","volume-title":"Selected Areas in Cryptography","author":"P.S.L.M. Barreto","year":"2006","unstructured":"Barreto, P.S.L.M., Naehrig, M.: Pairing-Friendly Elliptic Curves of Prime Order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol.\u00a03897, pp. 319\u2013331. Springer, Heidelberg (2006)"},{"key":"25_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"213","DOI":"10.1007\/3-540-44647-8_13","volume-title":"Advances in Cryptology - CRYPTO 2001","author":"D. Boneh","year":"2001","unstructured":"Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol.\u00a02139, pp. 213\u2013229. Springer, Heidelberg (2001); full version: SIAM J. Comput. 32(3), 586\u2013615 (2003)"},{"key":"25_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"514","DOI":"10.1007\/3-540-45682-1_30","volume-title":"Advances in Cryptology - ASIACRYPT 2001","author":"D. Boneh","year":"2001","unstructured":"Boneh, D., Lynn, B., Shacham, H.: Short Signatures from the Weil Pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol.\u00a02248, pp. 514\u2013532. Springer, Heidelberg (2001); full version: J. Cryptol. 17, 297\u2013319 (2004)"},{"key":"25_CR4","doi-asserted-by":"publisher","first-page":"133","DOI":"10.1007\/s10623-004-3808-4","volume":"37","author":"F. Brezing","year":"2005","unstructured":"Brezing, F., Weng, A.: Elliptic curves suitable for pairing based cryptography. Des. Codes Cryptogr.\u00a037, 133\u2013141 (2005)","journal-title":"Des. Codes Cryptogr."},{"key":"25_CR5","unstructured":"Cardona, G., Quer, J.: Field of moduli and field of definition for curves of genus 2, \n \n http:\/\/arxiv.org\/abs\/math\/0207015"},{"key":"25_CR6","doi-asserted-by":"publisher","first-page":"2831","DOI":"10.1090\/S0002-9947-07-04111-6","volume":"359","author":"G. Cardona","year":"2007","unstructured":"Cardona, G., Quer, J.: Curves of genus 2 with group of automorphisms isomorphic to D\n 8 or D\n 12. Trans. Amer. Math. Soc.\u00a0359, 2831\u20132849 (2007)","journal-title":"Trans. Amer. Math. Soc."},{"key":"25_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"298","DOI":"10.1007\/978-3-642-17455-1_19","volume-title":"Pairing-Based Cryptography - Pairing 2010","author":"R. Dry\u0142o","year":"2010","unstructured":"Dry\u0142o, R.: A New Method for Constructing Pairing-Friendly Abelian Surfaces. In: Joye, M., Miyaji, A., Otsuka, A. (eds.) Pairing 2010. LNCS, vol.\u00a06487, pp. 298\u2013311. Springer, Heidelberg (2010)"},{"key":"25_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"310","DOI":"10.1007\/978-3-642-25578-6_22","volume-title":"Progress in Cryptology \u2013 INDOCRYPT 2011","author":"R. Dry\u0142o","year":"2011","unstructured":"Dry\u0142o, R.: On Constructing Families of Pairing-Friendly Elliptic Curves with Variable Discriminant. In: Bernstein, D.J., Chatterjee, S. (eds.) INDOCRYPT 2011. LNCS, vol.\u00a07107, pp. 310\u2013319. Springer, Heidelberg (2011)"},{"key":"25_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"452","DOI":"10.1007\/11792086_32","volume-title":"Algorithmic Number Theory","author":"D. Freeman","year":"2006","unstructured":"Freeman, D.: Constructing Pairing-Friendly Elliptic Curves with Embedding Degree 10. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol.\u00a04076, pp. 452\u2013465. Springer, Heidelberg (2006)"},{"key":"25_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"152","DOI":"10.1007\/978-3-540-73489-5_9","volume-title":"Pairing-Based Cryptography \u2013 Pairing 2007","author":"D. Freeman","year":"2007","unstructured":"Freeman, D.: Constructing Pairing-Friendly Genus 2 Curves with Ordinary Jacobians. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol.\u00a04575, pp. 152\u2013176. Springer, Heidelberg (2007)"},{"key":"25_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"146","DOI":"10.1007\/978-3-540-85538-5_11","volume-title":"Pairing-Based Cryptography \u2013 Pairing 2008","author":"D. Freeman","year":"2008","unstructured":"Freeman, D.: A Generalized Brezing-Weng Algorithm for Constructing Pairing-Friendly Ordinary Abelian Varieties. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol.\u00a05209, pp. 146\u2013163. Springer, Heidelberg (2008)"},{"key":"25_CR12","doi-asserted-by":"publisher","first-page":"959","DOI":"10.1016\/j.jnt.2010.06.003","volume":"131","author":"D. Freeman","year":"2011","unstructured":"Freeman, D., Satoh, T.: Constructing pairing-friendly hyperelliptic curves using Weil restriction. J. Number Theory\u00a0131, 959\u2013983 (2011)","journal-title":"J. Number Theory"},{"key":"25_CR13","doi-asserted-by":"publisher","first-page":"224","DOI":"10.1007\/s00145-009-9048-z","volume":"23","author":"D. Freeman","year":"2010","unstructured":"Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. J. Cryptol.\u00a023, 224\u2013280 (2010)","journal-title":"J. Cryptol."},{"key":"25_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"60","DOI":"10.1007\/978-3-540-79456-1_3","volume-title":"Algorithmic Number Theory","author":"D. Freeman","year":"2008","unstructured":"Freeman, D., Stevenhagen, P., Streng, M.: Abelian Varieties with Prescribed Embedding Degree. In: van der Poorten, A.J., Stein, A. (eds.) ANTS-VIII 2008. LNCS, vol.\u00a05011, pp. 60\u201373. Springer, Heidelberg (2008)"},{"key":"25_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"26","DOI":"10.1007\/978-3-540-24654-1_3","volume-title":"Selected Areas in Cryptography","author":"E. Furukawa","year":"2004","unstructured":"Furukawa, E., Kawazoe, M., Takahashi, T.: Counting Points for Hyperelliptic Curves of Type y\n 2\u2009=\u2009x\n 5\u2009+\u2009ax Over Finite Prime Fields. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, vol.\u00a03006, pp. 26\u201341. Springer, Heidelberg (2004)"},{"key":"25_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"495","DOI":"10.1007\/3-540-45682-1_29","volume-title":"Advances in Cryptology - ASIACRYPT 2001","author":"S.D. Galbraith","year":"2001","unstructured":"Galbraith, S.D.: Supersingular Curves in Cryptography. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol.\u00a02248, pp. 495\u2013513. Springer, Heidelberg (2001)"},{"key":"25_CR17","doi-asserted-by":"publisher","first-page":"800","DOI":"10.1016\/j.ffa.2007.02.003","volume":"13","author":"S. Galbraith","year":"2007","unstructured":"Galbraith, S., McKee, J., Valen\u00e7a, P.: Ordinary abelian varieties having small embedding degree. Finite Fields Appl.\u00a013, 800\u2013814 (2007)","journal-title":"Finite Fields Appl."},{"key":"25_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"373","DOI":"10.1007\/3-540-45624-4_39","volume-title":"Applied Algebra, Algebraic Algorithms and Error-Correcting Codes","author":"P. Gaudry","year":"2001","unstructured":"Gaudry, P., Schost, \u00c9.: On the Invariants of the Quotients of the Jacobian of a Curve of Genus 2. In: Bozta, S., Sphparlinski, I. (eds.) AAECC- 14. LNCS, vol.\u00a02227, pp. 373\u2013386. Springer, Heidelberg (2001)"},{"key":"25_CR19","doi-asserted-by":"crossref","unstructured":"Guillevic, A., Vergnaud, D.: Genus 2 Hyperelliptic Curve Families with Explicit Jacobian Order Evaluation and Pairing-Friendly Constructions. To appear in Pairing-Based Cryptography \u2013 Pairing 2012. LNCS (2012)","DOI":"10.1007\/978-3-642-36334-4_16"},{"key":"25_CR20","doi-asserted-by":"publisher","first-page":"139","DOI":"10.1006\/jnth.2001.2697","volume":"92","author":"E. Howe","year":"2002","unstructured":"Howe, E., Zhu, H.: On the existence of absolutely simple abelian varieties of a given dimension over an arbitrary field. J. Number Theory\u00a092, 139\u2013163 (2002)","journal-title":"J. Number Theory"},{"key":"25_CR21","doi-asserted-by":"publisher","first-page":"612","DOI":"10.2307\/1970233","volume":"72","author":"J. Igusa","year":"1960","unstructured":"Igusa, J.: Arithmetic Variety of Moduli for Genus Two. Ann. Math.\u00a072, 612\u2013649 (1960)","journal-title":"Ann. Math."},{"key":"25_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"385","DOI":"10.1007\/10722028_23","volume-title":"Algorithmic Number Theory","author":"A. Joux","year":"2000","unstructured":"Joux, A.: A One Round Protocol for Tripartite Diffie\u2013Hellman. In: Bosma, W. (ed.) ANTS-IV. LNCS, vol.\u00a01838, pp. 385\u2013393. Springer, Heidelberg (2000); full version: J. Cryptol. 17, 263\u2013276 (2004)"},{"key":"25_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"312","DOI":"10.1007\/978-3-642-17455-1_20","volume-title":"Pairing-Based Cryptography - Pairing 2010","author":"E.J. Kachisa","year":"2010","unstructured":"Kachisa, E.J.: Generating More Kawazoe-Takahashi Genus 2 Pairing-Friendly Hyperelliptic Curves. In: Joye, M., Miyaji, A., Otsuka, A. (eds.) Pairing 2010. LNCS, vol.\u00a06487, pp. 312\u2013326. Springer, Heidelberg (2010)"},{"key":"25_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"126","DOI":"10.1007\/978-3-540-85538-5_9","volume-title":"Pairing-Based Cryptography \u2013 Pairing 2008","author":"E.J. Kachisa","year":"2008","unstructured":"Kachisa, E.J., Schaefer, E.F., Scott, M.: Constructing Brezing-Weng Pairing-Friendly Elliptic Curves Using Elements in the Cyclotomic Field. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol.\u00a05209, pp. 126\u2013135. Springer, Heidelberg (2008)"},{"key":"25_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"164","DOI":"10.1007\/978-3-540-85538-5_12","volume-title":"Pairing-Based Cryptography \u2013 Pairing 2008","author":"M. Kawazoe","year":"2008","unstructured":"Kawazoe, M., Takahashi, T.: Pairing-Friendly Hyperelliptic Curves with Ordinary Jacobians of Type y\n 2 = x\n 5 + ax. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol.\u00a05209, pp. 164\u2013177. Springer, Heidelberg (2008)"},{"key":"25_CR26","series-title":"Graduate Texts in Mathematics","doi-asserted-by":"crossref","DOI":"10.1007\/978-1-4612-0853-2","volume-title":"Algebraic Number Theory","author":"S. Lang","year":"1994","unstructured":"Lang, S.: Algebraic Number Theory. Graduate Texts in Mathematics, vol.\u00a0110. Springer, Berlin (1994)"},{"issue":"5","key":"25_CR27","first-page":"1234","volume":"84","author":"A. Miyaji","year":"2001","unstructured":"Miyaji, A., Nakabayashi, M., Takano, S.: New explicit conditions of elliptic curve traces for FR-reduction. IEICE Trans. Fundam.\u00a0E84-A(5), 1234\u20131243 (2001)","journal-title":"IEICE Trans. Fundam."},{"key":"25_CR28","doi-asserted-by":"publisher","first-page":"103","DOI":"10.1007\/978-1-4613-8655-1_5","volume-title":"Arithmetic Geometry","author":"J.S. Milne","year":"1986","unstructured":"Milne, J.S.: Abelian varieties. In: Cornell, G., Silverman, J. (eds.) Arithmetic Geometry, pp. 103\u2013150. Springer, New York (1986)"},{"key":"25_CR29","unstructured":"Murphy, A., Fitzpatrick, N.: Elliptic curves for pairing applications, \n \n http:\/\/eprint.iacr.org\/2005\/302"},{"key":"25_CR30","doi-asserted-by":"publisher","first-page":"321","DOI":"10.1080\/10586458.2002.10504478","volume":"11","author":"D. Maisner","year":"2002","unstructured":"Maisner, D., Nart, E.: Abelian surfaces over finite fields as Jacobians. Experimental Mathematics\u00a011, 321\u2013337 (2002); With an appendix by Everett W. Howe","journal-title":"Experimental Mathematics"},{"key":"25_CR31","doi-asserted-by":"publisher","first-page":"1639","DOI":"10.1109\/18.259647","volume":"39","author":"A. Menezes","year":"1993","unstructured":"Menezes, A., Okamoto, T., Vanstone, S.: Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans. Inf. Theory\u00a039, 1639\u20131646 (1993)","journal-title":"IEEE Trans. Inf. Theory"},{"key":"25_CR32","doi-asserted-by":"publisher","first-page":"313","DOI":"10.1007\/978-1-4612-0441-1_21","volume-title":"Effective Methods in Algebraic Geometry (Castiglioncello, 1990)","author":"J.F. Mestre","year":"1991","unstructured":"Mestre, J.F.: Construction de courbes de genre 2 \u00e0 partir de leurs modules. In: Effective Methods in Algebraic Geometry (Castiglioncello, 1990), pp. 313\u2013334. Birkh\u00e4user, Boston (1991)"},{"key":"25_CR33","doi-asserted-by":"publisher","first-page":"330","DOI":"10.1007\/s00145-008-9022-1","volume":"22","author":"K. Rubin","year":"2009","unstructured":"Rubin, K., Silverberg, A.: Using abelian varieties to improve pairing-based cryptography. J. Cryptol.\u00a022, 330\u2013364 (2009)","journal-title":"J. Cryptol."},{"key":"25_CR34","doi-asserted-by":"publisher","first-page":"209","DOI":"10.1007\/s10623-005-0538-1","volume":"38","author":"M. Scott","year":"2006","unstructured":"Scott, M., Barreto, P.S.L.M.: Generating more MNT elliptic curves. Des. Codes Cryptogr.\u00a038, 209\u2013217 (2006)","journal-title":"Des. Codes Cryptogr."},{"key":"25_CR35","unstructured":"Shaska, T., Voelklein, H.: Elliptic subfields and automorphisms of genus 2 function fields. In: Algebra, Arithmetic and Geometry with Applications (West Lafayette, IN, 2000), 703\u2013723. Springer, Heidelberg (2004)"},{"key":"25_CR36","doi-asserted-by":"crossref","DOI":"10.1007\/978-1-4757-1920-8","volume-title":"The Arithmetic of Elliptic Curves","author":"J. Silverman","year":"1986","unstructured":"Silverman, J.: The Arithmetic of Elliptic Curves. Springer, Berlin (1986)"},{"key":"25_CR37","unstructured":"Sakai, R., Ohgishi, K., Kasahara, M.: Cryptosystems based on pairings. In: 2000 Symposium on Cryptography and Information Security \u2013 SCIS 2000, Okinawa, Japan (2000)"},{"key":"25_CR38","doi-asserted-by":"publisher","first-page":"501","DOI":"10.1090\/S0025-5718-2010-02373-7","volume":"80","author":"A. Sutherland","year":"2011","unstructured":"Sutherland, A.: Computing Hilbert class polynomials with the Chinese remainder theorem. Math. Comp.\u00a080, 501\u2013538 (2011)","journal-title":"Math. Comp."},{"key":"25_CR39","doi-asserted-by":"crossref","unstructured":"Tate, J.: Classes d\u2019isog\u00e9nie des vari\u00e9t\u00e9s ab\u00e9liennes sur un corps fini (d\u2019apr\u00e9s T. Honda.) S\u00e9minarie Bourbaki 1968\/69, expos\u00e9 352. Lect. Notes in Math, vol.\u00a0179, pp. 95\u2013110. Springer (1971)","DOI":"10.1007\/BFb0058807"},{"key":"25_CR40","doi-asserted-by":"crossref","unstructured":"Tate, J.: Endomorphisms of abelian varieties over finite fields. Inventiones Mathematicae\u00a02 (1966)","DOI":"10.1007\/BF01404549"},{"key":"25_CR41","doi-asserted-by":"crossref","first-page":"521","DOI":"10.24033\/asens.1183","volume":"2","author":"W.C. Waterhouse","year":"1969","unstructured":"Waterhouse, W.C.: Abelian varieties over finite fields. Ann. Sci. \u00c9cole Norm. Sup.\u00a02, 521\u2013560 (1969)","journal-title":"Ann. Sci. \u00c9cole Norm. Sup."},{"key":"25_CR42","doi-asserted-by":"crossref","first-page":"53","DOI":"10.1090\/pspum\/020\/0314847","volume":"20","author":"W.C. Waterhouse","year":"1971","unstructured":"Waterhouse, W.C., Milne, J.S.: Abelian varieties over finite fields. Proc. Symp. Pure Math.\u00a020, 53\u201364 (1971)","journal-title":"Proc. Symp. Pure Math."}],"container-title":["Lecture Notes in Computer Science","Progress in Cryptology - INDOCRYPT 2012"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-34931-7_25.pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,5,4]],"date-time":"2021-05-04T13:07:53Z","timestamp":1620133673000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-34931-7_25"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2012]]},"ISBN":["9783642349300","9783642349317"],"references-count":42,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-34931-7_25","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2012]]}}}