WIP: Orchard

Signed-off-by: Daira Hopwood <daira@jacaranda.org>
This commit is contained in:
Daira Hopwood 2021-01-28 04:19:18 +00:00
parent 7cf44fe6bc
commit c2c4160151
3 changed files with 1239 additions and 253 deletions

Binary file not shown.

File diff suppressed because it is too large Load Diff

View File

@ -176,6 +176,16 @@ Last revised May~31, 2016.}
urldate={2018-02-10}
}
@misc{GWC2019,
presort={GWC2019},
author={Ariel Gabizon and Zachary Williamson and Oana Ciobotaru},
title={{PLONK}: {P}ermutations over {L}agrange-bases for {O}ecumenical {N}oninteractive arguments of {K}nowledge},
url={https://eprint.iacr.org/2019/953},
urldate={2021-01-28},
howpublished={Cryptology ePrint Ar\-chive: Report 2019/953.
Last revised September~3, 2020.}
}
% Capitalized De/Di is correct <https://www.thoughtco.com/italian-capitalization-rules-2011478>
@inproceedings{DSDCOPS2001,
presort={DSDCOPS2001},
@ -187,7 +197,7 @@ Proceedings of the 21st Annual International Cryptology Conference
volume={2139},
series={Lecture Notes in Computer Science},
editor={Joe Kilian},
pages={566-598},
pages={566--598},
year={2001},
publisher={Springer},
isbn={978-3-540-42456-7},
@ -265,6 +275,16 @@ Conference on Computer and Communications Security},
urldate={2019-01-09}
}
@phdthesis{Hisil2010,
presort={Hisil2010},
author={Hüseyin Hı\cedilla{s}ıl},
title={Elliptic Curves, Group Law, and Efficient Computation},
year={2010},
school={Queensland University of Technology},
url={https://eprints.qut.edu.au/33233/},
urldate={2021-01-26}
}
@inproceedings{Bernstein2006,
presort={Bernstein2006},
author={Daniel Bernstein},
@ -507,6 +527,110 @@ Received May~21, 2016.}
urldate={2016-09-14}
}
@misc{ID-hashtocurve,
presort={ID-hashtocurve},
author={Armando Faz-Hernández and Sam Scott and Nick Sullivan and Riad Wahby and Christopher Wood},
title={Internet {D}raft: {H}ashing to Elliptic Curves, version 10},
howpublished={Internet Research Task Force (IRTF) Crypto Forum Research Group (CFRG). Work in progress. Last revised December~22, 2020.},
url={https://www.ietf.org/archive/id/draft-irtf-cfrg-hash-to-curve-10.html},
urldate={2021-01-27}
}
@misc{WB2019,
presort={WB2019},
author={Riad Wahby and Dan Boneh},
title={Fast and simple constant-time hashing to the {BLS12-381} elliptic curve},
url={https://eprint.iacr.org/2019/403},
urldate={2021-01-27},
howpublished={Cryptology ePrint Archive: Report 2018/403. Last revised September~30, 2019.}
}
@inproceedings{BCIMRT2010,
presort={BCIMRT2010},
author={Eric Brier and Jean-Sébastien Coron and Thomas Icart and David Madore and Hugues Randriam and Mehdi Tibouchi},
title={Efficient Indifferentiable Hashing into Ordinary Elliptic Curves},
booktitle={Advances in Cryptology - CRYPTO~2010.
Proceedings of the 30th Annual International Cryptology Conference
(Santa Barbara, California, USA, August~15--19, 2010)},
volume={6223},
series={Lecture Notes in Computer Science},
editor={Tal Rabin},
pages={237--254},
year={2010},
publisher={Springer},
isbn={978-3-642-14623-7},
doi={10.1007/978-3-642-14623-7_13},
url={https://www.iacr.org/archive/crypto2010/62230238/62230238.pdf},
urldate={2021-01-27}
}
@inproceedings{SvdW2006,
presort={SvdW2006},
author={Andrew Shallue and Christiaan E. van de Woestijne},
title={Construction of Rational Points on Elliptic Curves over Finite Fields},
booktitle={Algorithmic Number Theory: 7th International Symposium, ANTS-VII (Berlin, Germany, July~23--28, 2006)},
volume={4076},
series={Lecture Notes in Computer Science},
editor={F. Hess and S. Pauli and M. Pohst},
pages={510--524},
year={2006},
publisher={Springer},
isbn={978-3-540-36076-6},
doi={10.1007/11792086_36},
url={https://digitalcommons.iwu.edu/math_scholarship/72/},
urldate={2021-01-28}
}
@article{Ulas2007,
presort={Ulas2007},
author={Maciej Ulas},
title={Rational Points on Certain Hyperelliptic Curves over Finite Fields},
series={Bulletin of the Polish Academy of Sciences - Mathematics},
volume={55},
number={2},
pages={97--104},
year={2007},
doi={10.4064/ba55-2-1},
url={https://www.impan.pl/shop/publication/transaction/download/product/85475},
urldate={2021-01-27}
}
@article{FFSTV2013,
presort={FFSTV2013},
author={Reza Farashahi and Pierre-Alain Fouque and Igor Shparlinski and Mehdi Tibouchi and J. Felipe Voloch},
title={Indifferentiable deterministic hashing to elliptic and hyperelliptic curves},
journal={Mathematics of Computation},
volume={82},
pages={491--512},
year={2013},
doi={10.1090/S0025-5718-2012-02606-8},
url={https://www.ams.org/journals/mcom/2013-82-281/S0025-5718-2012-02606-8/},
urldate={2021-01-27}
}
@inproceedings{KT2015,
presort={KT2015},
author={Taechan Kim and Mehdi Tibouchi},
title={Improved Elliptic Curve Hashing and Point Representation},
booktitle={Proceedings of WCC2015 - 9th International Workshop on Coding and Cryptography (Paris, France, April 2015)},
editor={Anne Canteaut and Gaëtan Leurent and Maria Naya-Plasencia},
url={https://hal.inria.fr/hal-01275711},
urldate={2021-01-28}
}
@article{BGHOZ2013,
presort={BGHOZ2013},
author={Gilles Barthe and Benjamin Grégoire and Sylvain Heraud and Frederico Olmedo and Santiago Zanella-Béguelin},
title={Verified indifferentiable hashing into elliptic curves},
journal={Journal of Computer Security, Security and Trust Principles},
volume={21},
number={6},
pages={881--917},
year={2013},
url={https://software.imdea.org/~szanella/Zanella.2012.POST.pdf},
urldate={2021-01-28}
}
@misc{Certicom2010,
presort={Certicom2010},
author={Certicom Research},