Skip to main content

Hashing into Twisted Jacobi Intersection Curves

  • Conference paper
  • First Online:
Book cover Information Security and Cryptology (Inscrypt 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10726))

Included in the following conference series:

  • 1159 Accesses

Abstract

By generalizing Jacobi intersection curves introduced by D. V. Chudnovsky and G. V. Chudnovsky, Feng et al. proposed twisted Jacobi intersection curves, which contain more elliptic curves. Twisted Jacobi intersection curves own efficient arithmetics with regard to their group law and are resistant to timing attacks. In this paper, we proposed two hash functions indifferentiable from a random oracle, mapping binary messages to rational points on twisted Jacobi intersection curves. Both functions are based on deterministic encodings from \(\mathbb {F}_q\) to twisted Jacobi intersection curves. There are two ways to construct such encodings: (1) utilizing the algorithm of computing cube roots on \(\mathbb {F}_q\) when \(3\,|q+1\); (2) using Shallue-Woestijne-Ulas algorithm when \(4\,|q+1\). In both cases, our encoding methods are more efficient than existed ones. Moreover, we estimate the density of images of both encodings by Chebotarev theorem.

X. He—This work is supported in part by National Natural Science Foundation of China under Grant No. 61502487, 61672030.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Baek, J., Zheng, Y.: Identity-based threshold decryption. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 262–276. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24632-9_19

    Chapter  Google Scholar 

  2. Horwitz, J., Lynn, B.: Toward hierarchical identity-based encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 466–481. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-46035-7_31

    Chapter  Google Scholar 

  3. Boneh, D., Gentry, C., Lynn, B., Shacham, H.: Aggregate and verifiably encrypted signatures from bilinear maps. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 416–432. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-39200-9_26

    Chapter  Google Scholar 

  4. Zhang, F., Kim, K.: ID-based blind signature and ring signature from pairings. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 533–547. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-36178-2_33

    Chapter  Google Scholar 

  5. Boyen, X.: Multipurpose identity-based signcryption. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 383–399. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45146-4_23

    Chapter  Google Scholar 

  6. Libert, B., Quisquater, J.-J.: Efficient signcryption with key privacy from gap Diffie-Hellman groups. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 187–200. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24632-9_14

    Chapter  Google Scholar 

  7. Lindell, Y.: Highly-efficient universally-composable commitments based on the DDH assumption. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 446–466. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-20465-4_25

    Chapter  Google Scholar 

  8. Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_13

    Chapter  Google Scholar 

  9. Boyd, C., Montague, P., Nguyen, K.: Elliptic curve based password authenticated key exchange protocols. In: Varadharajan, V., Mu, Y. (eds.) ACISP 2001. LNCS, vol. 2119, pp. 487–501. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-47719-5_38

    Chapter  Google Scholar 

  10. Jablon, D.P.: Strong password-only authenticated key exchange. SIGCOMM Comput. Commun. Rev. 26(5), 5–26 (1996)

    Article  Google Scholar 

  11. Boyko, V., MacKenzie, P., Patel, S.: Provably secure password-authenticated key exchange using Diffie-Hellman. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 156–171. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-45539-6_12

    Chapter  Google Scholar 

  12. Shallue, A., van de Woestijne, C.E.: Construction of rational points on elliptic curves over finite fields. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol. 4076, pp. 510–524. Springer, Heidelberg (2006). https://doi.org/10.1007/11792086_36

    Chapter  Google Scholar 

  13. Skalba, M.: Points on elliptic curves over finite fields. Acta Arith. 117, 293–301 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  14. Fouque, P.-A., Tibouchi, M.: Estimating the size of the image of deterministic hash functions to elliptic curves. In: Abdalla, M., Barreto, P.S.L.M. (eds.) LATINCRYPT 2010. LNCS, vol. 6212, pp. 81–91. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14712-8_5

    Chapter  Google Scholar 

  15. Fouque, P.-A., Tibouchi, M.: Deterministic encoding and hashing to odd hyperelliptic curves. In: Joye, M., Miyaji, A., Otsuka, A. (eds.) Pairing 2010. LNCS, vol. 6487, pp. 265–277. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-17455-1_17

    Chapter  Google Scholar 

  16. Ulas, M.: Rational points on certain hyperelliptic curves over finite fields. Bull. Polish Acad. Sci. Math. 55, 97–104 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  17. Icart, T.: How to hash into elliptic curves. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 303–316. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03356-8_18

    Chapter  Google Scholar 

  18. Farashahi, R.R.: Hashing into Hessian curves. In: Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. LNCS, vol. 6737, pp. 278–289. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-21969-6_17

    Chapter  Google Scholar 

  19. Yu, W., Wang, K., Li, B., Tian, S.: About hash into montgomery form elliptic curves. In: Deng, R.H., Feng, T. (eds.) ISPEC 2013. LNCS, vol. 7863, pp. 147–159. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38033-4_11

    Chapter  Google Scholar 

  20. Yu, W., Wang, K., Li, B., He, X., Tian, S.: Hashing into Jacobi quartic curves. In: Lopez, J., Mitchell, C.J. (eds.) ISC 2015. LNCS, vol. 9290, pp. 355–375. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-23318-5_20

    Chapter  Google Scholar 

  21. Yu, W., Wang, K., Li, B., He, X., Tian, S.: Deterministic encoding into twisted edwards curves. In: Liu, J.K., Steinfeld, R. (eds.) ACISP 2016. LNCS, vol. 9723, pp. 285–297. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-40367-0_18

    Chapter  Google Scholar 

  22. Alasha, T.: Constant-time encoding points on elliptic curve of diffierent forms over finite fields (2012). http://iml.univ-mrs.fr/editions/preprint2012/files/tammam_alasha-IML_paper_2012.pdf

  23. Feng, R., Nie, M., Wu, H.: Twisted Jacobi intersections curves. In: Kratochvíl, J., Li, A., Fiala, J., Kolman, P. (eds.) TAMC 2010. LNCS, vol. 6108, pp. 199–210. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13562-0_19

    Chapter  Google Scholar 

  24. Chudnovsky, D.V., Chudnovsky, G.V.: Sequences of numbers generated by addition in formal groups and new primality and factorization tests. Adv. Appl. Math. 7, 385–434 (1986)

    Article  MathSciNet  MATH  Google Scholar 

  25. Bernstein, D.J., Lange, T.: Explicit-formulae database. http://www.hyperelliptic.org/EFD

  26. Hisil, H., Carter, G., Dawson, E.: New formulae for efficient elliptic curve arithmetic. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol. 4859, pp. 138–151. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-77026-8_11

    Chapter  Google Scholar 

  27. Hisil, H., Koon-Ho Wong, K., Carter, G., Dawson, E.: Faster group operations on elliptic curves. In: Brankovic, L., Susilo, W. (eds.) Proceedings of Seventh Australasian Information Security Conference (AISC 2009), Wellington, New Zealand. CRPIT, vol. 98. pp. 7–19. ACS (2009)

    Google Scholar 

  28. Liardet, P.-Y., Smart, N.P.: Preventing SPA/DPA in ECC systems using the Jacobi form. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 391–401. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44709-1_32

    Chapter  Google Scholar 

  29. Wu, H., Feng, R.: A complete set of addition laws for twisted Jacobi intersection curves. Wuhan Univ. J. Nat. Sci. 16(5), 435–438 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  30. Hongyu, C.A.O., Kunpeng, W.A.N.G.: Skew-frobenius mapping on twisted Jacobi intersection curve. Comput. Eng. 41(1), 270–274 (2015)

    Google Scholar 

  31. Elmegaard-Fessel, L.: Efficient Scalar Multiplication and Security against Power Analysis in Cryptosystems based on the NIST Elliptic Curves Over Prime Fields. Eprint, 2006/313. http://eprint.iacr.org/2006/313

  32. Standards for Efficient Cryptography, Elliptic Curve Cryptography Ver. 0.5 (1999). http://www.secg.org/drafts.htm

  33. Brier, E., Coron, J.-S., Icart, T., Madore, D., Randriam, H., Tibouchi, M.: Efficient indifferentiable hashing into ordinary elliptic curves. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 237–254. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14623-7_13

    Chapter  Google Scholar 

  34. Farashahi, R.R., Fouque, P.-A., Shparlinski, I.E., Tibouchi, M., Voloch, J.F.: Indifferentiable deterministic hashing to elliptic and hyperelliptic curves. Math. Comp. 82, 491–512 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  35. Farashahi, R.R., Shparlinski, I.E., Voloch, J.F.: On hashing into elliptic curves. J. Math. Cryptology 3(4), 353–360 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  36. Roman, S.: Field Theory. Graduate Texts in Mathematics, vol. 158, 2nd edn. Springer, New York (2011)

    Google Scholar 

  37. Tibouchi, M.: Impossibility of surjective Icart-Like encodings. In: Chow, S.S.M., Liu, J.K., Hui, L.C.K., Yiu, S.M. (eds.) ProvSec 2014. LNCS, vol. 8782, pp. 29–39. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-12475-9_3

    Google Scholar 

  38. GMPY2, General Multiprecision Python (Version 2.2.0.1). https://gmpy2.readthedocs.org

  39. GMP: GNU Multiple Precision Arithmetic Library. https://gmplib.org/

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wei Yu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG, part of Springer Nature

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

He, X., Yu, W., Wang, K. (2018). Hashing into Twisted Jacobi Intersection Curves. In: Chen, X., Lin, D., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2017. Lecture Notes in Computer Science(), vol 10726. Springer, Cham. https://doi.org/10.1007/978-3-319-75160-3_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-75160-3_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-75159-7

  • Online ISBN: 978-3-319-75160-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics