{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,7]],"date-time":"2024-09-07T13:03:30Z","timestamp":1725714210639},"publisher-location":"Berlin, Heidelberg","reference-count":16,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642363337"},{"type":"electronic","value":"9783642363344"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2013]]},"DOI":"10.1007\/978-3-642-36334-4_13","type":"book-chapter","created":{"date-parts":[[2013,1,30]],"date-time":"2013-01-30T19:55:13Z","timestamp":1359575713000},"page":"203-209","source":"Crossref","is-referenced-by-count":9,"title":["Affine Pairings on ARM"],"prefix":"10.1007","author":[{"given":"Tolga","family":"Acar","sequence":"first","affiliation":[]},{"given":"Kristin","family":"Lauter","sequence":"additional","affiliation":[]},{"given":"Michael","family":"Naehrig","sequence":"additional","affiliation":[]},{"given":"Daniel","family":"Shumow","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"13_CR1","unstructured":"Akinyele, J.A., Lehmanny, C.U., Green, M.D., Pagano, M.W., Peterson, Z.N.J., Rubin, A.D.: Self-protecting electronic medical records using attribute-based encryption. Cryptology ePrint Archive, Report 2010\/565 (2010), \n \n http:\/\/eprint.iacr.org\/2010\/565\/"},{"key":"13_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"48","DOI":"10.1007\/978-3-642-20465-4_5","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2011","author":"D.F. Aranha","year":"2011","unstructured":"Aranha, D.F., Karabina, K., Longa, P., Gebotys, C.H., L\u00f3pez, J.: Faster Explicit Formulas for Computing Pairings over Ordinary Curves. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol.\u00a06632, pp. 48\u201368. Springer, Heidelberg (2011)"},{"key":"13_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"319","DOI":"10.1007\/11693383_22","volume-title":"Selected Areas in Cryptography","author":"P.S.L.M. Barreto","year":"2006","unstructured":"Barreto, P.S.L.M., Naehrig, M.: Pairing-Friendly Elliptic Curves of Prime Order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol.\u00a03897, pp. 319\u2013331. Springer, Heidelberg (2006)"},{"key":"13_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"21","DOI":"10.1007\/978-3-642-17455-1_2","volume-title":"Pairing-Based Cryptography - Pairing 2010","author":"J.-L. Beuchat","year":"2010","unstructured":"Beuchat, J.-L., Gonz\u00e1lez-D\u00edaz, J.E., Mitsunari, S., Okamoto, E., Rodr\u00edguez-Henr\u00edquez, F., Teruya, T.: High-Speed Software Implementation of the Optimal Ate Pairing over Barreto\u2013Naehrig Curves. In: Joye, M., Miyaji, A., Otsuka, A. (eds.) Pairing 2010. LNCS, vol.\u00a06487, pp. 21\u201339. Springer, Heidelberg (2010)"},{"issue":"2","key":"13_CR5","doi-asserted-by":"publisher","first-page":"189","DOI":"10.1007\/s10623-005-3299-y","volume":"39","author":"M. Ciet","year":"2006","unstructured":"Ciet, M., Joye, M., Lauter, K., Montgomery, P.L.: Trading inversions for multiplications in elliptic curve cryptography. Des. Codes Cryptography\u00a039(2), 189\u2013206 (2006)","journal-title":"Des. Codes Cryptography"},{"key":"13_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"224","DOI":"10.1007\/978-3-642-13013-7_14","volume-title":"Public Key Cryptography \u2013 PKC 2010","author":"C. Costello","year":"2010","unstructured":"Costello, C., Lange, T., Naehrig, M.: Faster Pairing Computations on Curves with High-Degree Twists. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol.\u00a06056, pp. 224\u2013242. Springer, Heidelberg (2010)"},{"key":"13_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"209","DOI":"10.1007\/978-3-642-13013-7_13","volume-title":"Public Key Cryptography \u2013 PKC 2010","author":"R. Granger","year":"2010","unstructured":"Granger, R., Scott, M.: Faster Squaring in the Cyclotomic Subgroup of Sixth Degree Extensions. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol.\u00a06056, pp. 209\u2013223. Springer, Heidelberg (2010)"},{"key":"13_CR8","doi-asserted-by":"publisher","first-page":"26","DOI":"10.1109\/40.502403","volume":"16","author":"\u00c7.K. Ko\u00e7","year":"1996","unstructured":"Ko\u00e7, \u00c7.K., Acar, T.: Analyzing and comparing Montgomery multiplication algorithms. IEEE Micro\u00a016, 26\u201333 (1996)","journal-title":"IEEE Micro"},{"key":"13_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-17455-1_1","volume-title":"Pairing-Based Cryptography - Pairing 2010","author":"K. Lauter","year":"2010","unstructured":"Lauter, K., Montgomery, P.L., Naehrig, M.: An Analysis of Affine Coordinates for Pairing Computation. In: Joye, M., Miyaji, A., Otsuka, A. (eds.) Pairing 2010. LNCS, vol.\u00a06487, pp. 1\u201320. Springer, Heidelberg (2010)"},{"key":"13_CR10","unstructured":"Lynn, B.: The Pairing-Based Cryptography Library (PBC), \n \n http:\/\/crypto.stanford.edu\/pbc\/"},{"issue":"170","key":"13_CR11","doi-asserted-by":"publisher","first-page":"519","DOI":"10.1090\/S0025-5718-1985-0777282-X","volume":"44","author":"P.L. Montgomery","year":"1985","unstructured":"Montgomery, P.L.: Modular multiplication without trial division. Mathematics of Computation\u00a044(170), 519\u2013521 (1985)","journal-title":"Mathematics of Computation"},{"key":"13_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"109","DOI":"10.1007\/978-3-642-14712-8_7","volume-title":"Progress in Cryptology \u2013 LATINCRYPT 2010","author":"M. Naehrig","year":"2010","unstructured":"Naehrig, M., Niederhagen, R., Schwabe, P.: New Software Speed Records for Cryptographic Pairings. In: Abdalla, M., Barreto, P.S.L.M. (eds.) LATINCRYPT 2010. LNCS, vol.\u00a06212, pp. 109\u2013123. Springer, Heidelberg (2010), Corrected version \n \n http:\/\/www.cryptojedi.org\/papers\/dclxvi-20100714.pdf"},{"issue":"3","key":"13_CR13","doi-asserted-by":"publisher","first-page":"485","DOI":"10.1016\/j.comcom.2010.05.013","volume":"34","author":"L.B. Oliveira","year":"2011","unstructured":"Oliveira, L.B., Aranha, D.F., Gouv\u00eaa, C.P.L., Scott, M., C\u00e2mara, D.F., L\u00f3pez, J., Dahab, R.: TinyPBC: Pairings for Authenticated Identity-Based Non-Interactive Key Distribution in Sensor Networks. Computer Communications\u00a034(3), 485\u2013493 (2011)","journal-title":"Computer Communications"},{"key":"13_CR14","doi-asserted-by":"crossref","unstructured":"Pereira, G.C.C.F., Simpl\u00edcio, Jr., M.A., Naehrig, M., Barreto, P.S.L.M.: A family of implementation-friendly BN elliptic curves. Journal of Systems and Software (2011) (to appear), doi:10.1016\/j.jss.2011.03.083","DOI":"10.1016\/j.jss.2011.03.083"},{"key":"13_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"78","DOI":"10.1007\/978-3-642-03298-1_6","volume-title":"Pairing-Based Cryptography \u2013 Pairing 2009","author":"M. Scott","year":"2009","unstructured":"Scott, M., Benger, N., Charlemagne, M., Dominguez Perez, L.J., Kachisa, E.J.: On the Final Exponentiation for Calculating Pairings on Ordinary Elliptic Curves. In: Shacham, H., Waters, B. (eds.) Pairing 2009. LNCS, vol.\u00a05671, pp. 78\u201388. Springer, Heidelberg (2009)"},{"key":"13_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"203","DOI":"10.1007\/978-3-540-77535-5_15","volume-title":"Information Security Applications","author":"M. Yoshitomi","year":"2008","unstructured":"Yoshitomi, M., Takagi, T., Kiyomoto, S., Tanaka, T.: Efficient Implementation of the Pairing on Mobilephones Using BREW. In: Kim, S., Yung, M., Lee, H.-W. (eds.) WISA 2007. LNCS, vol.\u00a04867, pp. 203\u2013214. Springer, Heidelberg (2008)"}],"container-title":["Lecture Notes in Computer Science","Pairing-Based Cryptography \u2013 Pairing 2012"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-36334-4_13","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,5,10]],"date-time":"2019-05-10T20:20:53Z","timestamp":1557519653000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-36334-4_13"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2013]]},"ISBN":["9783642363337","9783642363344"],"references-count":16,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-36334-4_13","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2013]]}}}