[1] A J Menezes,T Okamoto,S A Vanstone.Reducing elliptic curve logarithms to logarithms in a finite field [J].IEEE Transaction on Information Theory,1993,39(5):1639-1646. [2] G Frey,H G Ruck.A remark concerning m-divisibility and the discrete logarithm in divisor class group of curves [J].Mathematics of Computation,1994,62 (206):865-874. [3] A Shamir.Identity-based cryptosystems and signature schemes. Advances in Cryptology-Crypto’84. Berlin Heidelberg:Springer-Verlag,1984.47-53. [4] R Sakai,K Ohgishi,M Kasahara.Cryptosystems based on pairing. Symposium on Cryptography and Information Security. Japan:Okinawa,2000.26-28. [5] A Joux.A one round protocol for tripartite Diffie-Hellman. ANTS-4:Proceedings of the 4th International Symposium on Algorithmic Number Theory. Berlin Heidelberg:Springer-Verlag,2000.385-394. [6] D Boneh,M Franklin.Identity-based encryption from the Weil pairing. Advances in Cryptology-Crypto’2001. Berlin Heidelberg:Springer-Verlag,2001.213-229. [7] F Zhang,R Safavi-Naini,W Susilo.An efficient signature scheme from bilinear pairings and its applications. Public Key Cryptography-PKC’2004. Berlin Heidelberg:Springer-Verlag,2004.277-290. [8] 祁明,L Harn.基于离散对数的若干新型代理签名方案 [J].电子学报,2000,28(11):114-118. Qi Ming,L Harn.Some new proxy signature schemes based on discrete logarithms. Acta Electrionica Sinica,2000,28(11):114-118.(in Chinese) [9] V S Miller.The Weil pairing and its efficient calculation [J].Journal of Cryptology,2004,17(04):235-261. [10] K E Stange.The Tate pairing via elliptic nets. Pairing-Based Cryptography Pairing 2007. Berlin Heidelberg:Springer-Verlag,2007.329-348. [11] C A Zhao,F G Zhang,J W Huang.Efficient Tate paring computation using double-base chains [J].Science in China series F-Information sciences,2008,51(08):1096-1105. [12] 陈厚友,马传贵.基于双基数链的Tate对快速算法 [J].电子学报,2011,39(2):408-413. Chen Hou-you,Ma Chuan-gui.Fast Tate pairing algorithm using double-base chains [J].Acta Electrionica Sinica,2011,39 (2):408-413.(in Chinese) [13] P S L M Barreto,S D Galbraith,C Eigeartaig,M Scott.Efficient pairing computation on supersingular abelian varieties [J].Designs,Codes Cryptography,2007,42(3):239-271. [14] F Hess,N P Smart,F Vercauteren.The Eta pairing revisited [J].IEEE Transactions on Information Theory,2006,52(10):4595-4602. [15] F Vercauteren.Optimal pairings [J].IEEE Transactions on Information Theory,2010,56(1):455-461. [16] V Dimitrov,G Jullien.Loading the bases:A new number representation with applications [J].IEEE Circuits and Systems Magazine,2003,3(2):6-23. [17] V S Dimitrov,L Imbert,P K Mishra.Efficient and secure elliptic curve point multiplication using double-base chains. ASIACRYPT 2005. Berlin Heidelberg:Springer-Verlag,2005.59-78. [18] M Scott.Implementing cryptographic pairings. Pairing 2007. Tokyo:LCNS,2007.177-196. [19] P S L M Barreto,H Y Kim,B Lynn,M Scott.Efficient algorithms for pairing based cryptosystems. Cryptology-Cryto’2002. Berlin Heidelberg:Springer-Verlag,2002.354-368. [20] I F Blake,V K Murty,G W Xu.Refinements of Miller’s algorithm for computing the Weil/Tate pairing [J].Journal of Algorithms,2006,58(2):34-149. [21] D E Knuth.The Art of Computer Programming [M].Massachusetts:Addison-Wesley,1988. [22] IEEE P1363,Standard Specifications For Public Key Cryptography [S]. [23] M Ciet,M Joye,K Lauter,P L Montgomery.Trading inversions for multiplications in elliptic curve cryptography [J].Designs,Codes and Cryptography,2006,39(2):189-206. [24] T Kobayashi,K Aoki,H Imai.Efficient algorithms for tate pairing [J].IEICE Trans on Fundamentals,2006,E89-A(1):134-143. |