Skip to main content

Hashing into Generalized Huff Curves

  • Conference paper
  • First Online:
Information Security and Cryptology (Inscrypt 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9589))

Included in the following conference series:

Abstract

Huff curves are well known for efficient arithmetics to their group law. In this paper, we propose two deterministic encodings from \(\mathbb {F}_q \) to generalized Huff curves. When \(q\equiv 3 \pmod 4\), the first deterministic encoding based on Skalpa’s equality saves three field squarings and five multiplications compared with birational equivalence composed with Ulas’ encoding. It costs three multiplications less than simplified Ulas map. When \(q\equiv 2 \pmod 3\), the second deterministic encoding based on calculating cube root costs one field inversion less than Yu’s encoding at the price of three field multiplications and one field squaring. It costs one field inversion less than Alasha’s encoding at the price of one multiplication. We estimate the density of images of these encodings with Chebotarev density theorem. Moreover, based on our deterministic encodings, we construct two hash functions from messages to generalized Huff curves indifferentiable from a random oracle.

This work is supported in part by National Research Foundation of China under Grant No. 61502487, 61272040, and in part by National Basic Research Program of China (973) under Grant No. 2013CB338001.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Baek, J., Zheng, Y.: Identity-based threshold decryption. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 262–276. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  2. Horwitz, J., Lynn, B.: Toward hierarchical identity-based encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 466–481. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  3. Boneh, D., Gentry, C., Lynn, B., Shacham, H.: Aggregate and verifiably encrypted signatures from bilinear maps. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 416–432. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  4. Zhang, F., Kim, K.: ID-based blind signature and ring signature from pairings. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 533–547. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  5. Boyen, X.: Multipurpose identity-based signcryption. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 383–399. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  6. Libert, B., Quisquater, J.-J.: Efficient signcryption with key privacy from gap Diffie-Hellman groups. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 187–200. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  7. Lindell, Y.: Highly-efficient universally-composable commitments based on the DDH assumption. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 446–466. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  8. Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Boyd, C., Montague, P., Nguyen, K.: Elliptic curve based password authenticated key exchange protocols. In: Varadharajan, V., Mu, Y. (eds.) ACISP 2001. LNCS, vol. 2119, pp. 487–501. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  10. Jablon, D.P.: Strong password-only authenticated key exchange. SIGCOMM Comput. Commun. Rev. 26(5), 5–26 (1996)

    Article  Google Scholar 

  11. Boyko, V., MacKenzie, P.D., Patel, S.: Provably secure password-authenticated key exchange using Diffie-Hellman. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 156–171. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  12. Shallue, A., van de Woestijne, C.E.: Construction of rational points on elliptic curves over finite fields. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol. 4076, pp. 510–524. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  13. Skalba, M.: Points on elliptic curves over finite fields. Acta Arith. 117, 293–301 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  14. Fouque, P.-A., Tibouchi, M.: Estimating the size of the image of deterministic hash functions to elliptic curves. In: Abdalla, M., Barreto, P.S.L.M. (eds.) LATINCRYPT 2010. LNCS, vol. 6212, pp. 81–91. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  15. Ulas, M.: Rational points on certain hyperelliptic curves over finite fields. Bull. Polish Acad. Sci. Math. 55, 97–104 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  16. Icart, T.: How to hash into elliptic curves. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 303–316. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  17. Farashahi, R.R.: Hashing into hessian curves. In: Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. LNCS, vol. 6737, pp. 278–289. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  18. Yu, W., Wang, K., Li, B., Tian, S.: About hash into montgomery form elliptic curves. In: Deng, R.H., Feng, T. (eds.) ISPEC 2013. LNCS, vol. 7863, pp. 147–159. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  19. Alasha, T.: Constant-time encoding points on elliptic curve of diffierent forms over finite fields (2012). http://iml.univ-mrs.fr/editions/preprint2012/files/tammam_alasha-IML_paper_2012.pdf

  20. Yu, W., Wang, K., Li, B., Tian, S.: Construct hash function from plaintext to \(C_{34}\) curves. Chin. J. Comput. 35(9), 1868–1873 (2012)

    Article  MathSciNet  Google Scholar 

  21. Huff, G.B.: Diophantine problems in geometry and elliptic ternary forms. Duke Math. J. 15(2), 443–453 (1948)

    Article  MathSciNet  MATH  Google Scholar 

  22. Joye, M., Tibouchi, M., Vergnaud, D.: Huff’s model for elliptic curves. In: Hanrot, G., Morain, F., Thomé, E. (eds.) ANTS-IX. LNCS, vol. 6197, pp. 234–250. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  23. Wu, H., Feng, R.: Elliptic curves in Huff model. Wuhan Univ. J. Nat. Sci. 17(6), 473–480 (2011)

    Article  MathSciNet  Google Scholar 

  24. Elmegaard-Fessel, L.: Efficient Scalar Multiplication and Security against Power Analysis in Cryptosystems based on the NIST Elliptic Curves Over Prime Fields. Eprint, 2006/313. http://eprint.iacr.org/2006/313

  25. Standards for Efficient Cryptography: Elliptic Curve Cryptography Ver. 5 (1999). http://www.secg.org/drafts.html

  26. Brier, E., Coron, J.-S., Icart, T., Madore, D., Randriam, H., Tibouchi, M.: Efficient indifferentiable hashing into ordinary elliptic curves. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 237–254. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  27. Ciss, A.A., Sow, D.: On a new generalization of Huff curves. Cryptology ePrint Archive: Report 2011/580 (2011). http://eprint.iacr.org/2011/580.pdf

  28. Devigne, J., Joye, M.: Binary Huff curves. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 340–355. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  29. Farashahi, R.R., Fouque, P.-A., Shparlinski, I.E., Tibouchi, M., Voloch, J.F.: Indifferentiable deterministic hashing to elliptic and hyperelliptic curves. Math. Comp. 82, 491–512 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  30. Farashahi, R.R., Shparlinski, I.E., Voloch, J.F.: On hashing into elliptic curves. J. Math. Cryptol. 3(4), 353–360 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  31. Roman, S.: Field Theory. Graduate Texts in Mathematics, vol. 158, 2nd edn. Springer, New York (2011)

    Google Scholar 

  32. Wei, Y., Wang, K., Li, B.: Constructing hash function from plaintext to Huff curves. J. Univ. Sci. Tech. China (10), 835–838 (2014)

    Google Scholar 

  33. Tibouchi, M.: Impossibility of surjective icart-like encodings. In: Chow, S.S.M., Liu, J.K., Hui, L.C.K., Yiu, S.M. (eds.) ProvSec 2014. LNCS, vol. 8782, pp. 29–39. Springer, Heidelberg (2014)

    Google Scholar 

  34. GMPY2, General Multiprecision Python (Version 2.2.0.1). https://gmpy2.readthedocs.org

  35. GMP: GNU Multiple Precision Arithmetic Library. https://gmplib.org/

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wei Yu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

He, X., Yu, W., Wang, K. (2016). Hashing into Generalized Huff Curves. In: Lin, D., Wang, X., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2015. Lecture Notes in Computer Science(), vol 9589. Springer, Cham. https://doi.org/10.1007/978-3-319-38898-4_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-38898-4_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-38897-7

  • Online ISBN: 978-3-319-38898-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics