000 04376nam a22005655i 4500
001 978-3-540-85538-5
003 DE-He213
005 20160624102120.0
007 cr nn 008mamaa
008 100301s2008 gw | s |||| 0|eng d
020 _a9783540855385
_9978-3-540-85538-5
024 7 _a10.1007/978-3-540-85538-5
_2doi
050 4 _aQA76.9.A25
072 7 _aURY
_2bicssc
072 7 _aCOM053000
_2bisacsh
082 0 4 _a005.82
_223
245 1 0 _aPairing-Based Cryptography – Pairing 2008
_h[electronic resource] :
_bSecond International Conference, Egham, UK, September 1-3, 2008. Proceedings /
_cedited by Steven D. Galbraith, Kenneth G. Paterson.
260 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg,
_c2008.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg,
_c2008.
300 _bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v5209
505 0 _aInvited Talks -- Pairings in Trusted Computing -- Pairing Lattices -- The Uber-Assumption Family -- Cryptography I -- Homomorphic Encryption and Signatures from Vector Decomposition -- Hidden-Vector Encryption with Groups of Prime Order -- Mathematics -- The Hidden Root Problem -- Evaluating Large Degree Isogenies and Applications to Pairing Based Cryptography -- Computing the Cassels Pairing on Kolyvagin Classes in the Shafarevich-Tate Group -- Constructing Pairing Friendly Curves -- Constructing Brezing-Weng Pairing-Friendly Elliptic Curves Using Elements in the Cyclotomic Field -- Constructing Pairing-Friendly Elliptic Curves Using Factorization of Cyclotomic Polynomials -- A Generalized Brezing-Weng Algorithm for Constructing Pairing-Friendly Ordinary Abelian Varieties -- Pairing-Friendly Hyperelliptic Curves with Ordinary Jacobians of Type y 2?=?x 5?+?ax -- Implementation of Pairings -- Integer Variable ?–Based Ate Pairing -- Pairing Computation on Twisted Edwards Form Elliptic Curves -- Exponentiation in Pairing-Friendly Groups Using Homomorphisms -- Generators for the ?-Torsion Subgroup of Jacobians of Genus Two Curves -- Speeding Up Pairing Computations on Genus 2 Hyperelliptic Curves with Efficiently Computable Automorphisms -- Pairings on Hyperelliptic Curves with a Real Model -- Hardware Implementation -- Faster Implementation of ? T Pairing over GF(3 m ) Using Minimum Number of Logical Instructions for GF(3)-Addition -- A Comparison between Hardware Accelerators for the Modified Tate Pairing over and -- Cryptography II -- One-Round ID-Based Blind Signature Scheme without ROS Assumption -- Tracing Malicious Proxies in Proxy Re-encryption -- Security and Anonymity of Identity-Based Encryption with Multiple Trusted Authorities.
520 _aThis book constitutes the thoroughly refereed proceedings of the Second International Conference on Pairing-Based Cryptography, Pairing 2008, held in London, UK, in September 2008. The 20 full papers, presented together with the contributions resulting from 3 invited talks, were carefully reviewed and selected from 50 submissions. The contents are organized in topical sections on cryptography, mathematics, constructing pairing-friendly curves, implementation of pairings, and hardware implementation.
650 0 _aComputer science.
650 0 _aData structures (Computer science).
650 0 _aData encryption (Computer science).
650 0 _aComputer software.
650 0 _aComputational complexity.
650 0 _aAlgebra
_xData processing.
650 1 4 _aComputer Science.
650 2 4 _aData Encryption.
650 2 4 _aAlgorithm Analysis and Problem Complexity.
650 2 4 _aDiscrete Mathematics in Computer Science.
650 2 4 _aData Structures, Cryptology and Information Theory.
650 2 4 _aSymbolic and Algebraic Manipulation.
700 1 _aGalbraith, Steven D.
_eeditor.
700 1 _aPaterson, Kenneth G.
_eeditor.
710 2 _aSpringerLink (Online service)
773 0 _tSpringer eBooks
776 0 8 _iPrinted edition:
_z9783540855033
786 _dSpringer
830 0 _aLecture Notes in Computer Science,
_x0302-9743 ;
_v5209
856 4 0 _uhttp://dx.doi.org/10.1007/978-3-540-85538-5
942 _2EBK8147
_cEBK
999 _c37441
_d37441