Affiliation:
1. NTT Secure Platform Laboratories, NTT Corporation
2. Kanagawa University
3. Toyohashi University of Technology
Publisher
Institute of Electronics, Information and Communications Engineers (IEICE)
Subject
Applied Mathematics,Electrical and Electronic Engineering,Computer Graphics and Computer-Aided Design,Signal Processing
Reference26 articles.
1. [1] R. Barbulescu and S. Duquesne, “Updating key size estimations for pairings,” Cryptology ePrint Archive, Report 2017/334, 2017.
2. [2] P.S.L.M. Barreto and M. Naehrig, “Pairing-friendly elliptic curves of prime order,” Selected Areas in Cryptography — SAC'2005, LNCS, vol.3897, pp.319-331, Springer, 2006. 10.1007/11693383_22
3. [3] M. Bellare and G. Neven, “Multi-signatures in the plain public-key model and a general forking lemma,” ACM CCS'06, pp.390-399, ACM Press, 2006. 10.1145/1180405.1180453
4. [5] C. Boyd and K.K.R. Choo, “Security of two-party identity-based key agreement,” Mycrypt 2005, LNCS, vol.3715, pp.229-243, Springer, 2005. 10.1007/11554868_17
5. [6] C. Boyd, Y. Cliff, J.M. González Nieto, and K. Paterson, “Efficient one-round key exchange in the standard model,” ACISP 2008, LNCS, vol.5107, pp.69-83, Springer, 2008. 10.1007/978-3-540-70500-0_6