Skip to main content
Log in

Effective compression maps for torus-based cryptography

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

We give explicit parametrizations of the algebraic tori \(\mathbb {T}_{n}\) over any finite field \(\mathbb {F}_{q}\) for any prime power \(n\). Applying the construction for \(n=3\) to a quadratic field \(\mathbb {F}_{q^2}\) we show that the set of \(\mathbb {F}_q\)-rational points of the torus \(\mathbb {T}_{6}\) is birationally equivalent to the affine part of a Singer arc in \(\mathbb {P}^2(\mathbb {F}_{q^2})\). This gives a simple, yet efficient compression and decompression algorithm from \(\mathbb {T}_{6}(\mathbb {F}_{q})\) to \(\mathbb {A}^2(\mathbb {F}_{q})\) that can be substituted in the faster implementation of CEILIDH (Granger et al., in Algorithmic number theory, pp 235–249, Springer, Berlin, 2004) achieving a theoretical 30 % speedup and that is also cheaper than the recently proposed factor-\(6\) compression technique in Karabina (IEEE Trans Inf Theory 58(5):3293–3304, 2012). The compression methods here presented have a wide class of applications to public-key and pairing-based cryptography over any finite field.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Notes

  1. The explicit method to obtain birational maps for \(\mathbb {T}_6\) known and used in cryptography up to now is due to by Rubin and Silverberg [28, 29]. The authors show that \(\mathbb {T}_6\) is isomorphic to a quadratic hypersurface in \(\mathbb {A}^3(\mathbb {F}_q)\) and obtain the desired bijection by parametrizing this hypersurface. On the other hand, our construction relies on the birational equivalence between \(\mathbb {T}_6\) and a Singer arc.

  2. This representation of \(\mathbb {F}_{q^6}\) corresponds to the representation \(F_2\) in [12].

  3. In [34] the basis used for \(\mathbb {F}_{q^6}\) over \(\mathbb {F}_{q}\) is \(\{\zeta _9,\zeta _9^{2},\ldots ,\zeta _9^{6}\}\). This corresponds to the representation \(F_1\) in [12].

References

  1. Adelman, L.M., DeMarrais, J.: A subexponential algorithm for discrete logarithms over all finite fields. Advances in Cryptology-CRYPTO 1993. Lecture Notes in Computer Science, vol. 773, pp. 147–158. Springer, Berlin (1994)

  2. Aranha D.F., Karabina K., Longa P., Gebotys C.H., López J.: Curves, faster explicit formulas for computing pairings over ordinary. In: Advances in Cryptology-EUROCRYPT 2011. Springer, Berlin (2011)

  3. Barbulescu R., Gaudry P., Joux A., Thom E., A Quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic. http://arxiv.org/abs/1306.4244 (2013)

  4. Barreto P.S.L.M., Naehrig M.: Pairing-friendly elliptic curves of prime order. In: Preneel B., Tavares S. (eds.) Selected Areas in Cryptography-SAC 2005. Lecture Notes in Computer Science, pp. 319–331. Springer, Berlin (2006)

  5. Barwick, S., Ebert, G.: Unitals in Projective Planes. Springer Monograph in Mathematics. Springer, Berlin (2008)

  6. Bosma W., Hutton J., Verheul E.R.: Looking beyond XTR. In: Advances in Cryptology–ASIACRYPT 2002, pp. 46–63. Springer, Berlin (2002)

  7. Brouwer A.E., Pellikaan R., Verheul E.R.: Doing more with fewer bits. In: Advances in Cryptology-ASIACRYPT 99, pp. 321–332. Springer, Berlin (1999)

  8. Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. J. Cryptol. 23(2), 224–280 (2010)

  9. Gologlu F., Granger R., McGuire G., Zumbragel J.: A new index calculus algorithm with complexity L(1/4 \(+\) o(1)) in very small characteristic. In: Advances in Cryptology-CRYPTO 2013. Lecture Notes in Computer Science, vol. 8043, pp. 109–128 (2013)

  10. Gong, G., Harn, L.: Public-key cryptosystems based on cubic finite field extensions. IEEE Trans. Inf. Theory 45, 2601–2605 (1999)

  11. Gordon, D.: Discrete logarithms in GF(p) using the number field sieve. SIAM J. Discret. Math. 6(1), 312–323 (1993)

  12. Granger R., Page D., Stam M.: A comparison of CEILIDH and XTR. Algorithmic Number Theory, pp. 235–249. Springer, Berlin (2004)

  13. Granger, R., Page, D., Stam, M.: On small characteristic algebraic tori in pairing-based cryptography. LMS J. Comput. Math. 9, 64–85 (2006)

  14. Hayashi T., Shimoyama T., Shinohara N., Takagi T.: Using, breaking pairing-based cryptosystems, \(\eta _T\) pairing over \(GF(3^{97})\). In: Advances in Cryptology-ASIACRYPT 2012, pp. 43–60. Springer, Berlin (2012)

  15. Humphreys, J.E.: Linear Algebraic Groups. Springer, New York (1995)

  16. Itoh, T., Tsujii, S.: A fast algorithm for computing multiplicative inverses in \(GF(2^m)\) using normal bases. Inf. Comput. 78(3), 171–177 (1988)

  17. Joux A.: A new index calculus algorithm with complexity L(1/4 + o(1)) in very small characteristic. In: IACR Cryptology, vol. 95, ePrint Archive (2013). http://eprint.iacr.org/

  18. Karabina, K.: Factor-4 and 6 compression of cyclotomic subgroups of \(F_{2^{4m}}\) and \(F_{3^{6m}}\). J. Math. Cryptol. 4(1), 1–42 (2010)

  19. Karabina, K.: Torus-based compression by factor 4 and 6. IEEE Trans. Inf. Theory 58(5), 3293–3304 (2012)

  20. Kestenband B.C.: Unital intersections in finite projective planes. Geom. Dedicata, vol. 11, pp. 107–117. Springer, Berlin (1981)

  21. Klyachko A.A.: On the rationality of tori with cyclic splitting field. In: Arithmetic and Geometry of Varieties, pp. 73–78. Kuybyshev University Press, Kuybyshev (1988)

  22. Lenstra A.K., Verheul E.R.: The XTR public-key system. In: Proceedings of Crypto 2000. Lecture Notes in Computer Science, vol. 1980. Springer, Berlin (2000)

  23. Lidl, R., Niederreiter, H.: Introduction to Finite Fields and Their Applications. Cambridge University Press, Cambridge (1986)

  24. Lin, X., Zhao, C., Zhang, F., Wang, Y.: Computing the ate pairing on elliptic curves with embedding degree k = 9. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91(9), 2387–2393 (2008)

  25. Naehrig M., Barreto P.S.L.M., Schwabe P.: On compressible pairings and their computation. In: Progress in Cryptology-AFRICACRYPT 2008. Springer, Berlin (2008)

  26. Pohlig, S.C., Hellman, M.E.: An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. IEEE Trans. Inf. Theory 24, 106–110 (1978)

  27. Pollard, J.M.: Monte Carlo methods for index computation (mod p). Math. Comput. 32, 918–924 (1978)

  28. Rubin, K., Silverberg, A.: Algebraic tori in cryptography. High Primes and Misdemeanours. Lectures in Honour of the 60th Birthday of Hugh Cowie Williams, Fields Institute Communications Series, vol. 41, pp. 317–326. AMS, Providence (2003)

  29. Rubin K., Silverberg A.: Cryptography, torus-based. In: Advances in Cryptology-CRYPTO 2003. Springer, Berlin (2003)

  30. Rubin, K., Silverberg, A.: Compression in finite fields and torus-based cryptography. SIAM J. Comput. 37(5), 1401–1428 (2008)

  31. Scott, M., Barreto, P.S.L.M.: Compressed pairings. Advances in Cryptology-Crypto 2004, Santa Barbara. Lecture Notes in Computer Science, vol. 3152, pp. 140–156. Springer, Berlin (2004)

  32. Shirase, M., Dong-Guk, H.A.N., Hibino, Y., Howon, K.I.M., Takagi, T.: A more compact representation of XTR cryptosystem. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91(10), 2843–2850 (2008)

  33. Smith P.J., Skinner C.: A public-key cryptosystem and a digital signature scheme based on the lucas function analogous to the discrete logarithm. In: Advances in Cryptology-ASIACRYPT’94, pp. 355–364. Springer, Berlin (1995)

  34. Stam M., Lenstra A.: Efficient subgroup exponentiation in quadratic and sixth degree extensions. In: Cryptographic Hardware and Embedded Systems-CHES 2002, pp. 318–332. Springer, Berlin (2003)

  35. Van Dijk M., Granger R., Page D., Rubin K., Silverberg A., Stam M., Woodruff D.: Tori, practical cryptography in high dimensional. In: Advances in Cryptology-EUROCRYPT 2005, pp. 234–250. Springer, Berlin (2005)

  36. Voskresenskii V.E.: Algebraic groups and their birational invariants. Translations of Mathematical Monographs, vol. 179. AMS, Providence (1998)

Download references

Acknowledgments

The author would like to thank Prof. B. Edixhoven, Prof. M. Giulietti and Prof. A. Previtali for their precious support during and after the fulfillment of his Ph.D.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Andrea Montanari.

Additional information

Communicated by I. Shparlinski.

Appendix

Appendix

1.1 Missing points: \(V(f)\) and \(U\)

We determine the points of \(V(f)\) and \(U\) in Sect. 5. We have that \(V(f)\) is defined by the equation \(f=v^{q+2}-2v^{q+1}-v^2+1=0\), for \(v=(v_1,v_2)\in \mathbb {A}^2(\mathbb {F}_{q})\). This gives the following equations defined over \(\mathbb {F}_{q}\):

$$\begin{aligned} v_1^3 - v_1^2v_2 - 3v_1^2 + v_1v_2^2 + 2v_1v_2 - v_2^2 + 1,\; v_1^2v_2 - v_1v_2^2 - 2v_1v_2 + v_2^3 + v_2^2. \end{aligned}$$

Computing a Groebner basis of the ideal generated by these two equations gives:

$$\begin{aligned}&v_1^3 - 3v_1^2 + v_2^3 + 1,\\&v_1^2v_2 + v_1v_2 + 2v_2^3 - v_2^2 - 3v_2,\\&v_1v_2^2 + v_1v_2 + v_2^3 - v_2^2 - 2v_2,\\&2v_1v_2 - v_2^2 - v_2,\\&3v_2^3 - 3v_2. \end{aligned}$$

It follows easily that the only zeros of this ideal are \((1,1)\) and \((0,-1)\), so that

$$\begin{aligned} V(f)=\left\{ (1,1),(0,-1)\right\} . \end{aligned}$$
(16)

We determine \(\mathbb {T}_6(\mathbb {F}_{q})\cap U\). Recall that \(U=\left\{ h(x) \mid x=(0,1,x_2)\right\} \cup \left\{ h(0,0,1)\right\} \), so that the elements of \(U\) have norm \(1\) over \(\mathbb {F}_{q^2}\). We computed \(h(0,0,1)=-(2,2,1)\) and see that this element is not in \(\mathbb {T}_6(\mathbb {F}_{q})\). Then, from the definition of \(\mathbb {T}_6(\mathbb {F}_{q})\) it follows that

$$\begin{aligned} \mathbb {T}_6(\mathbb {F}_{q})\cap U \;=\;\big \{h(x) \mid x=(0,1,x_2),\;\mathrm {N}_{\mathbb {F}_{q^6}/\mathbb {F}_{q^3}}(h(x))=1\big \}. \end{aligned}$$

Using the basis \(\left\{ 1,\gamma \right\} \) we set \(x_2=(a,b)\), with \(a,b\in \mathbb {F}_{q}\). Then, writing the condition above gives:

$$\begin{aligned} a^2 - ab - 4a + b^2 + 2b + 1=0, \quad 2a^2 - 2ab - 2a + 2b^2 + b - 1. \end{aligned}$$

Computing a Groebner basis of the ideal generated by these two equations we have:

$$\begin{aligned}&a^2 + a + 2b^2 - b - 3,\; ab + a + b^2 - b - 2, \\&\qquad 2a - b - 1,\;3b^2 - 3. \end{aligned}$$

Then, it follows \(x_2=(0,-1)\) or \(x_2=(1,1)\), i.e., \(x_2=-\zeta _3\) or \(x_2=-\zeta _3^2\). In particular, we computed \(h(0,1,-\zeta _3)=\zeta _3^2\) and \(h(0,1,-\zeta _3^2)=\zeta _3\), so that

$$\begin{aligned} \mathbb {T}_6(\mathbb {F}_{q})\cap U=\left\{ \zeta _3,\zeta _3^2\right\} . \end{aligned}$$
(17)

1.2 Missing points: \(V_1\)

Recall that \(V_1=\left\{ (x_1,x_2)\in \mathbb {A}^2(\mathbb {F}_{q^2}) \mid g=x_1^2 -x_1x_2 + x_2^2 - 1=0 \right\} \) and \(\rho \circ h_1^{-1}\) gives a birational map from \(\mathbb {T}_6(\mathbb {F}_{q}){\setminus } U_1\) to the affine space \(\mathbb {A}^2(\mathbb {F}_{q})\). When defining \(h_1\circ \rho ^{-1}\) we must avoid considering the elements \(v\in \mathbb {A}^2(\mathbb {F}_{q})\) such that \(\rho ^{-1}(v)\in V_1\). Let \(v=(v_1,v_2)\) with \(v_1,v_1\in \mathbb {F}_{q}\), the condition \(g(\rho ^{-1}(v))=0\) gives two equation defined over \(\mathbb {F}_{q}\). Computing a Groebner basis of the ideal \(I\) generated by this two equations, it turns out that the zeros of \(I\) must be solutions of:

$$\begin{aligned} v_1^2 + 6v_1v_2^2 - v_1v_2 - 2v_1 - 3v_2^3 - 2v_2^2 + v_2&= 0, \nonumber \\ 3v_2^2+1=0\;\;or\;\;3v_2^2-1&= 0. \end{aligned}$$
(18)

Since we are assuming \(q\equiv 2\) mod \(9,\, 3v_2^2+1\) has no root in \(\mathbb {F}_{q}\). Also, \(3v_2^2-1\) factorizes over \(\mathbb {Q}(\zeta _9)\) as \(3(x+\frac{t}{3})(x-\frac{t}{3})\) with \(t=\zeta _9-1\). In the case \(\zeta _9\in \mathbb {F}_{q}\) we have two possible zeros of \(I\) with \(v_2=\pm \frac{1}{\sqrt{3}}\). Then, the zeros of \(I\) are at most \(4\), since, given \(v_2\pm \frac{1}{\sqrt{3}}\), \(v_1\) is a solution of a second degree equation over \(\mathbb {F}_q\). This shows that, when defining the birational mapping \(h_1\circ \rho ^{-1}\), we may further exclude at most \(4\) points (the number of points depends on \(q\)) from \(\mathbb {A}^2(\mathbb {F}_{q})\), so that in practical settings the number of missing points of \(\mathbb {T}_6(\mathbb {F}_{q})\) is at most \(4\). Given \(q\) the missing points in \(\mathbb {A}^2(\mathbb {F}_{q})\) and in \(\mathbb {T}_6(\mathbb {F}_{q})\) can be explicitly determined by solving second degree equations over \(\mathbb {F}_q\).

1.3 Equivalent maps for \(\mathbb {T}_n\)

Let \(n\) be a positive integer and denote by \(p_i\), for \(i=1,\ldots ,r\), its distinct prime factors. Set \(F=\mathbb {F}_{q^n}\) and \(F_i=\mathbb {F}_{q^{n/p_i}}\). We have that:

$$\begin{aligned} \mathbb {T}_{n}(\mathbb {F}_{q})=\left\{ y\in F^* \mid \mathrm {N}_{F/F_i}(y)=1,\;i=1,\ldots ,r\right\} , \end{aligned}$$

i.e., \(\mathbb {T}_{n}(\mathbb {F}_{q})=\bigcap _{i=1}^r\mathbb {T}_{p_i}(F_i)\). Then, given \(y\in \mathbb {T}_{n}(\mathbb {F}_{q})\), we may apply the birational maps to the affine spaces \(\mathbb {A}^{p_i-1}(F_i)\) for any \(\mathbb {T}_{p_i}(F_i)\) and get \(r\) distinct affine-images of \(y\), say \(x_i\in \mathbb {A}^{p_i-1}(F_i)\). We point out that these maps are substantially equivalent: given \(1\le i,j\le r\) with \(i\ne j\), we can obtain \(x_i\) from \(x_j\). In fact, we have \(x_i^{q^{n/p_i}-1}=y=x_j^{q^{n/p_j}-1}\), so that \(x_i^{q^{n/p_i}}x_j=x_ix_j^{q^{n/p_j}}\). Given \(x_j\), the latter condition gives a set of linear equations in \(x_i\) which can be easily solved. In particular, for \(n=6\) we have that given a partially-compressed element \(x_1\in \mathbb {A}^2(\mathbb {F}_{q^2})\) (in our representation) we can compute the correspondent CEILIDH-partially-compressed element \(x_2\in \mathbb {A}^3(\mathbb {F}_{q})\) and vice-versa (see [29]).

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Montanari, A. Effective compression maps for torus-based cryptography. Des. Codes Cryptogr. 79, 1–17 (2016). https://doi.org/10.1007/s10623-014-0031-9

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-014-0031-9

Keywords

Mathematics Subject Classification

Navigation