Skip to main content

Almost Injective and Invertible Encodings for Jacobi Quartic Curves

  • Conference paper
  • First Online:
Science of Cyber Security (SciSec 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14299))

Included in the following conference series:

  • 686 Accesses

Abstract

This paper introduces a novel encoding scheme for hashing values from the finite field \(\mathbb {F}_p\) to points on Jacobi quartic curves. These curves possess efficient group law and are immune to timing attacks. The proposed encoding scheme achieves almost injective and invertible mappings of the input values into Jacobi quartic curves. When \(p \equiv 3 \mod 4\), our encoding saves \( 2 \textbf{I} + \textbf{D} - 8 \textbf{M} - 4 \textbf{S}\) compared to existing methods. This improvement amounts to approximately \(50\%\) on average when compared to existing methods. The encoding scheme can be used in a variety of cryptographic applications that rely on elliptic curves, such as identity-based encryption schemes and private set intersection protocols.

Supported by the National Natural Science Foundation of China (No. 62272453, U1936209, 61872442, and 61502487).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Alasha, T.: Constant-time encoding points on elliptic curve of different forms over finite fields (2012)

    Google Scholar 

  2. Bernstein, D., Hamburg, M., Krasnova, A., Lange, T.: Elligator: Elliptic-curve points indistinguishable from uniform random strings, pp. 967–980 (2013). https://doi.org/10.1145/2508859.2516734

  3. Bernstein, D., Lange, T.: Explicit-formulas database (2020). http://hyperelliptic.org/EFD/

  4. Billet, O., Joye, M.: The Jacobi model of an elliptic curve and side-channel analysis. In: Fossorier, M., HĆøholdt, T., Poli, A. (eds.) AAECC 2003. LNCS, vol. 2643, pp. 34–42. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-44828-4_5

    Chapter  MATH  Google Scholar 

  5. Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_13

    Chapter  Google Scholar 

  6. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45682-1_30

    Chapter  Google Scholar 

  7. Boyko, V., MacKenzie, P., Patel, S.: Provably secure password-authenticated key exchange using Diffie-Hellman. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 156–171. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-45539-6_12

    Chapter  Google Scholar 

  8. Brier, E., Coron, J.-S., Icart, T., Madore, D., Randriam, H., Tibouchi, M.: Efficient indifferentiable hashing into ordinary elliptic curves. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 237–254. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14623-7_13

    Chapter  Google Scholar 

  9. Chen, L., Moody, D., Regenscheid, A., Randall, K.: Draft nist special publication 800-186 recommendations for discrete logarithm-based cryptography: elliptic curve domain parameters. Technical report, National Institute of Standards and Technology (2019)

    Google Scholar 

  10. Chudnovsky, D., Chudnovsky, G.: Sequences of numbers generated by addition in formal groups and new primality and factorization tests. Adv. Appl. Math. 7(4), 385–434 (1986). https://doi.org/10.1016/0196-8858(86)90023-0

    Article  MathSciNet  MATH  Google Scholar 

  11. ChƔvez-Saab, J., Rodrƭguez-Henrquez, F., Tibouchi, M.: SwiftEC: Shallue-van de Woestijne indifferentiable function to elliptic curves (2022). https://eprint.iacr.org/2022/759

  12. Diarra, N., Sow, D., Khlil, A.Y.O.C.: On indifferentiable deterministic hashing into elliptic curves. Eur. J. Pure Appl. Math. 10, 363–391 (2017)

    MathSciNet  MATH  Google Scholar 

  13. Doss, S., Kaondera-Shava, R.: An optimal Tate pairing computation using Jacobi quartic elliptic curves. J. Comb. Optim. 35(4), 1086–1103 (2018). https://doi.org/10.1007/s10878-018-0257-y

    Article  MathSciNet  MATH  Google Scholar 

  14. Duquesne, S., Fouotsa, E.: Tate pairing computation on Jacobi’s elliptic curves. In: Abdalla, M., Lange, T. (eds.) Pairing 2012. LNCS, vol. 7708, pp. 254–269. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-36334-4_17

    Chapter  MATH  Google Scholar 

  15. Farashahi, R., Fouque, P.A., Shparlinski, I., Tibouchi, M., Voloch, J.: Indifferentiable deterministic hashing to elliptic and hyperelliptic curves. IACR Cryptol. ePrint Arch. 2010, 539 (2010). https://doi.org/10.1090/S0025-5718-2012-02606-8

  16. Farashahi, R.R., Shparlinski, I.E., Voloch, J.F.: On hashing into elliptic curves. J. Math. Cryptol. 3(4), 353–360 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  17. Farashahi, R.R.: Hashing into hessian curves. In: Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. LNCS, vol. 6737, pp. 278–289. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-21969-6_17

    Chapter  Google Scholar 

  18. Faz-HernƔndez, A., Scott, S., Sullivan, N., Wahby, R.S., Wood, C.A.: Hashing to elliptic curves. Internet-Draft draft-irtf-cfrg-hash-to-curve-13, Internet Engineering Task Force (2021). https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-hash-to-curve-13

  19. Fouque, P.-A., Tibouchi, M.: Estimating the size of the image of deterministic hash functions to elliptic curves. In: Abdalla, M., Barreto, P.S.L.M. (eds.) LATINCRYPT 2010. LNCS, vol. 6212, pp. 81–91. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14712-8_5

    Chapter  Google Scholar 

  20. Fouque, P.-A., Tibouchi, M.: Indifferentiable hashing to Barreto–Naehrig curves. In: Hevia, A., Neven, G. (eds.) LATINCRYPT 2012. LNCS, vol. 7533, pp. 1–17. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-33481-8_1

    Chapter  Google Scholar 

  21. He, X., Yu, W., Wang, K.: Hashing into generalized huff curves. In: Lin, D., Wang, X.F., Yung, M. (eds.) Inscrypt 2015. LNCS, vol. 9589, pp. 22–44. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-38898-4_2

    Chapter  Google Scholar 

  22. Hisil, H., Wong, K.K.-H., Carter, G., Dawson, E.: Jacobi quartic curves revisited. In: Boyd, C., GonzĆ”lez Nieto, J. (eds.) ACISP 2009. LNCS, vol. 5594, pp. 452–468. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-02620-1_31

    Chapter  Google Scholar 

  23. Koblitz, N.: Elliptic curve cryptosystems. Math. Comput. 48, 203–209 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  24. Koshelev, D.: Indifferentiable hashing to ordinary elliptic \({{F}}_{q}\)-curves of \(j=0\) with the cost of one exponentiation in \({{F}}_{q}\). Designs Codes Cryptogr. 90 (2022). https://doi.org/10.1007/s10623-022-01012-8

  25. Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986). https://doi.org/10.1007/3-540-39799-X_31

    Chapter  Google Scholar 

  26. Shallue, A., van de Woestijne, C.E.: Construction of rational points on elliptic curves over finite fields. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol. 4076, pp. 510–524. Springer, Heidelberg (2006). https://doi.org/10.1007/11792086_36

    Chapter  Google Scholar 

  27. Skałba, M.: Points on elliptic curves over finite fields. Acta Arith. 117(3), 293–301 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  28. Tibouchi, M.: Elligator squared: uniform points on elliptic curves of prime order as uniform random strings. In: Christin, N., Safavi-Naini, R. (eds.) FC 2014. LNCS, vol. 8437, pp. 139–156. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45472-5_10

    Chapter  Google Scholar 

  29. Ulas, M.: Rational points on certain hyperelliptic curves over finite fields. arXiv Number Theory (2007)

    Google Scholar 

  30. Wahby, R.S., Boneh, D.: Fast and simple constant-time hashing to the BLS12-381 elliptic curve. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019, 154–179 (2019)

    Article  Google Scholar 

  31. Yu, W., Wang, K., Li, B., He, X., Tian, S.: Hashing into Jacobi quartic curves. In: Lopez, J., Mitchell, C.J. (eds.) ISC 2015. LNCS, vol. 9290, pp. 355–375. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-23318-5_20

    Chapter  Google Scholar 

  32. Yu, W., Wang, K., Li, B., He, X., Tian, S.: Deterministic encoding into twisted Edwards curves. In: Liu, J.K., Steinfeld, R. (eds.) ACISP 2016. LNCS, vol. 9723, pp. 285–297. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-40367-0_18

    Chapter  Google Scholar 

  33. Zhang, F., Li, L., Wu, H.: Faster pairing computation on Jacobi quartic curves with high-degree twists. In: Yung, M., Zhu, L., Yang, Y. (eds.) INTRUST 2014. LNCS, vol. 9473, pp. 310–327. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-27998-5_20

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wei Yu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

Ā© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Li, X., Yu, W., Wang, K., Li, L. (2023). Almost Injective and Invertible Encodings for Jacobi Quartic Curves. In: Yung, M., Chen, C., Meng, W. (eds) Science of Cyber Security . SciSec 2023. Lecture Notes in Computer Science, vol 14299. Springer, Cham. https://doi.org/10.1007/978-3-031-45933-7_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-45933-7_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-45932-0

  • Online ISBN: 978-3-031-45933-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics