[1] R. Balasubramanian, N.Koblitz, The improbability than an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm, Journal of Cryptology 11(2) 1998, 141-145.
[2] R. Barua, R. Dutta, P. Sarkar, Extending Jouxs protocol to multi party key agreement, International Conference on Cryptology in India, Springer, Berlin, Heidelberg, 2003.
[3] R. Dutta, R. Barua, P. Sarkar, Pairing based cryptographic protocols: A survey, IACR Cryptol. ePrint Arch. 2004, 64
[4] I.F. Blake, G. Seroussi, N.P. Smart, Advances in elliptic curve cryptography. London Mathematical Society, Lecture Note Series, Cambridge University Press 2005.
[5] D. Boneh, Twenty years of attacks on the RSA cryptosystem, Notices Amer. Math. Soc. 46 1999, 203-213.
[6] D. Boneh, H. Shacham, B. Lynn, Short signatures from the Weil pairing. Journal of Cryptology, 17(4) 2004, 297-319.
[7] D. Boneh, M. K. Franklin, Identity-based encryption from the Weil pairing. SIAM Journal of Computing, 32(3) 2003, 586-617.
[8] J. Boxall, A. Enge, Some security aspects of pairing-based cryptography. Technical report of the ANR Project PACE, 2009, 243-258.
[9] W. Burnside, Theory of Groups of Finite Order, second ed, Cambridge Univ. Press, 1911.
[10] S. Chatterjee, P. Sarkar, Identity-Based Encryption, Springer, 2011.
[11] C. Costello, Pairing for beginners, A Note, 2013.
[12] W.A. Graff, Lie algebras: theory and algorithms, Elsevier, 2000.
[13] R. James, The groups of order p6 (p an odd prime), Math. Comput. 34 1980, 613-637.
[14] A. Joux, A one round protocol for Diffie-Hellman, Proceedings of the 4th International Symposium on Algorithmic Number Theory, 2000, 385394.
[15] M. Joye, G. Neven, Identity-based cryptography, 2 of Cryptology and Information Security Series, IOS Press, 2009.
[16] MD. Huang, W. Raskind , A multilinear Generalization of the Tate Pairing. Contemporary Mathematics, 2010, 225-263.
[17] B. Huppert, N. Blackbum, Finite Groups II, Springer-Verlag Berlin Heidelberg New York, 1982.
[18] N. Koblitz, Algebraic aspects of cryptography, Algorithms and Computation in Mathematics, Algorithms and Computation in Mathematics, 1998.
[19] S. Lee, A class of descendant p-groups of order p9 and Higmans PORC conjecture, Journal of Algebra, 468 2016 440-447.
[20] D. Lubicz, D. Robert, Efficient pairing computations with theta functions, Proceedings of the 9th International Symposium in Algorithmic Number Theory, Nancy, France, July 19-23. Lecture Notes in Computer Science 6197 2010, 251-269.
[21] A. Mahalanobis, P. Shinde, Bilinear cryptography using groups of nilpotency class 2, IMA International Conference on Cryptography and Coding, 2017, 127-134.
[22] N.E. Mrabet, L. Poinsot, Pairings from a tensor product point of view, arXiv preprint arXiv:1304.5779, 2013.
[23] A. Menezes, T. Okamoto, S.A. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite eld, IEEE Transactions on Information Theory 39(5)1993, 163-1646.
[24] N.E. Mrabet, L. Poinsot, Elementary group-theoretic approach to pairings, Liebniz International Proceeding Informatics, 2012, 1-13.
[25] N.E. Mrabet, A. Guillevi, Sorina Ionica, Efficient Multiplication in Finite Field Extensions of Degree 5, International Conference on Cryptology in Africa. Springer, Berlin, Heidelberg, 2011.
[26] M.F. Newman, Determination of groups of prime-power order, in Group Theory, Lecture Notes in Mathematics 573, Canberra, 1975, Springer-Verlag, Berlin, Heidelberg, New York, 1977, 784.
[27] E.A. O'Brien, The p-group generation algorithm, Journal of symbolic computation, 9(5-6) 1990, 677-698.
[28] E.A. O'Brien, M.R. Vaughan-Lee, The groups with order p7 for odd prime p, Journal of Algebra 292(1) 2005, 243-258.
[29] T. Okamoto, K. Takashima, Homomorphic encryption and signatures from vector decomposition, International conference on pairing-based cryptography. Springer, Berlin, Heidelberg, 2008.
[30] T. Okamoto, K. Takashima, Hierarchical predicate encryption for inner-products, International Conference on the Theory and Application of Cryptology and Information Security. Springer, Berlin Heidelberg, 2009.
[31] V.A. Roman kov, Discrete logarithm for nilpotent group and cryptanalysis of polylinear cryptographic system, Prikle. Mat. Suppl, 2019(12) 2019, 154-160.
[32] V.A. Roman kov, Algebraic cryptanalysis and new security enhancements, Moscow Journal of combinatorics and Number Theory, 9(2) 2020, 123-146.
[33] J.H. Silverman, The arithmetic of elliptic curves, Volume 106 of Graduate Texts in Mathematics, Springer, 1986.
[34] P.C. Van Oorschot, M.J. Wiener, Parallel collision search with cryptanalytic applications, Journal of cryptology, 12(1) 1999, 1-28.
[35] M.R. Vaughan-Lee, Groups of order p8 and exponent p, International Journal of Group Theory, 4(4) 2015, 25-42.