ISSN 0253-2778

CN 34-1054/N

Open AccessOpen Access JUSTC Original Paper

Constructing hash function from plaintext to Huff curves

Cite this:
https://doi.org/10.3969/j.issn.0253-2778.2014.10.006
  • Received Date: 10 September 2013
  • Accepted Date: 01 May 2014
  • Rev Recd Date: 01 May 2014
  • Publish Date: 30 October 2014
  • A deterministic function with its time complexity being O(log3q) was constructed for the first time from a finite field Fq to Huff curves. Based on this function, construct a hash function from plaintext into Huff curves. The Hash function laid the foundation for identity-based protocols on elliptic curves and its experimental time cost on the elliptic curve of the Chinese elliptic curve standard SM2 is 5578 μs.
    A deterministic function with its time complexity being O(log3q) was constructed for the first time from a finite field Fq to Huff curves. Based on this function, construct a hash function from plaintext into Huff curves. The Hash function laid the foundation for identity-based protocols on elliptic curves and its experimental time cost on the elliptic curve of the Chinese elliptic curve standard SM2 is 5578 μs.
  • loading
  • [1]
    Koblitz N. Elliptic curve cryptosystems[J]. Mathematics of Computation, 1987, 48(177):203-209.
    [2]
    Miller V S. Uses of elliptic curves in cryptography[C]// Proceedings of Advances in Cryptology-CRYPTO85. Santa Barbara, USA: Springer, 1986:417-428.
    [3]
    Joye M, Tibouchi M, Vergnaud D. Huffs model for elliptic curves[C]// Lecture Notes in Computer Science. Brussels, Belgium: Springer-Verlag, 2010, 6234: 234-250.
    [4]
    Devigne J, Joye M. Binary Huff curves[C]// Lecture Notes in Computer Science, CT-RSA. San Francisco, USA: Springer, 2011, 6558: 340-355.
    [5]
    Elmegaard-Fessel L. Efficient scalar multiplication and security against power analysis in cryptosystemsbased on the nist elliptic curves over prime fields[EB/OL]. http://eprint.iacr.org/2006/313.
    [6]
    Wu H F, Feng R Q. Elliptic curves in Huffs model[J]. Wuhan University Journal of Natural Sciences, 2012, 17(6): 473-480.
    [7]
    Boneh D, Franklin M K. Identity-based encryption from the Weil pairing[C]// 21st Annual International Cryptology Conference. Santa Barbara, USA: Springer, 2001, 2139: 213-229.
    [8]
    Horwitz J, Lynn B. Toward hierarchical identity-based encryption[C]// Lecture Notes in Computer Science, Amsterdam, Netherlands: Springer, 2002, 2332: 466-481.
    [9]
    Boneh D, Gentry C, Lynn B, et al. Aggregate and verifiably encrypted signatures from bilinear maps[C]// International Conference on the Theory and Applications of Cryptographic Techniques. Warsaw, Poland: Springer, 2003, 2656: 416-432.
    [10]
    Cha J C, Cheon J H. An identity-based signature from gap Diffie-Hellman groups[C]// Proceedings of 6th International Workshop on Practice and Theory in Public Key Cryptography. Miami, USA: Springer, 2003, 2567: 18-30.
    [11]
    Zhang F G, Kim K. Id-based blind signature and ring signature from pairings[C]// Proceedings of 8th International Conference on the Theory and Application of Cryptology and Information Security. Queenstown, New Zealand: Springer, 2002: 533-547.
    [12]
    Boyen X. Multipurpose identity-based signcryption: A Swiss army knife for identity-based cryptography[C]// Proceedings of the 23rd International Conference on Advances in Cryptology. Santa Barbara, USA: Springer, 2003: 383-399.
    [13]
    Libert B, Quisquater J J. Efficient signcryption with key privacy from gap Diffie-Hellman groups[C]// Proceedings of 7th International Workshop on Theory and Practice in Public Key Cryptography. Singapore: Springer, 2004: 187-200.
    [14]
    Lindell Y. Highly-efficient universally-composable commitments based on the DDH assumption[C]// 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Tallinn, Estonia: Springer, 2011: 446-466.
    [15]
    Shallue A, van de Woestijne C E. Construction of rational points on elliptic curves over finite fields[C]// Proceedings of 7th International Symposium. Berlin, Germany: Springer, 2006: 510-524.
    [16]
    Icart T. How to hash into elliptic curves[C]// 29th Annual International Cryptology Conference. Santa Barbara, USA: Springer, 2009: 303-316.
    [17]
    Brier E, Coron J S, Icart T, et al. Efficient indifferentiable hashing into ordinary elliptic curves[C]// Proceedings of 30th Annual Cryptology Conference. Santa Barbara, USA: Springer, 2010: 237-254.
    [18]
    Farashahi R R, Fouque P A, Shparlinski I E, et al. Indifferentiable deterministic hashing to elliptic and hyperelliptic curves[J]. Mathematics of Computation, 2013, 82(281): 491-512.
    [19]
    Farashahi R R. Hashing into Hessian curves[C]// Lecture Notes in Computer Science. Dakar, Senegal: Springer, 2011: 278-289.
    [20]
    Yu W, Wang K, Li B, et al. About hash into Montgomery form elliptic curves[C]// Proceedings of the 9th International Conference on Information Security Practice and Experience. Lanzhou, China: Springer, 2013: 147-159.
    [21]
    Shoup V. A new polynomial factorization algorithm and its implementation[J]. Journal of Symbolic Computation, 1995, 20(4): 363-397.
  • 加载中

Catalog

    [1]
    Koblitz N. Elliptic curve cryptosystems[J]. Mathematics of Computation, 1987, 48(177):203-209.
    [2]
    Miller V S. Uses of elliptic curves in cryptography[C]// Proceedings of Advances in Cryptology-CRYPTO85. Santa Barbara, USA: Springer, 1986:417-428.
    [3]
    Joye M, Tibouchi M, Vergnaud D. Huffs model for elliptic curves[C]// Lecture Notes in Computer Science. Brussels, Belgium: Springer-Verlag, 2010, 6234: 234-250.
    [4]
    Devigne J, Joye M. Binary Huff curves[C]// Lecture Notes in Computer Science, CT-RSA. San Francisco, USA: Springer, 2011, 6558: 340-355.
    [5]
    Elmegaard-Fessel L. Efficient scalar multiplication and security against power analysis in cryptosystemsbased on the nist elliptic curves over prime fields[EB/OL]. http://eprint.iacr.org/2006/313.
    [6]
    Wu H F, Feng R Q. Elliptic curves in Huffs model[J]. Wuhan University Journal of Natural Sciences, 2012, 17(6): 473-480.
    [7]
    Boneh D, Franklin M K. Identity-based encryption from the Weil pairing[C]// 21st Annual International Cryptology Conference. Santa Barbara, USA: Springer, 2001, 2139: 213-229.
    [8]
    Horwitz J, Lynn B. Toward hierarchical identity-based encryption[C]// Lecture Notes in Computer Science, Amsterdam, Netherlands: Springer, 2002, 2332: 466-481.
    [9]
    Boneh D, Gentry C, Lynn B, et al. Aggregate and verifiably encrypted signatures from bilinear maps[C]// International Conference on the Theory and Applications of Cryptographic Techniques. Warsaw, Poland: Springer, 2003, 2656: 416-432.
    [10]
    Cha J C, Cheon J H. An identity-based signature from gap Diffie-Hellman groups[C]// Proceedings of 6th International Workshop on Practice and Theory in Public Key Cryptography. Miami, USA: Springer, 2003, 2567: 18-30.
    [11]
    Zhang F G, Kim K. Id-based blind signature and ring signature from pairings[C]// Proceedings of 8th International Conference on the Theory and Application of Cryptology and Information Security. Queenstown, New Zealand: Springer, 2002: 533-547.
    [12]
    Boyen X. Multipurpose identity-based signcryption: A Swiss army knife for identity-based cryptography[C]// Proceedings of the 23rd International Conference on Advances in Cryptology. Santa Barbara, USA: Springer, 2003: 383-399.
    [13]
    Libert B, Quisquater J J. Efficient signcryption with key privacy from gap Diffie-Hellman groups[C]// Proceedings of 7th International Workshop on Theory and Practice in Public Key Cryptography. Singapore: Springer, 2004: 187-200.
    [14]
    Lindell Y. Highly-efficient universally-composable commitments based on the DDH assumption[C]// 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Tallinn, Estonia: Springer, 2011: 446-466.
    [15]
    Shallue A, van de Woestijne C E. Construction of rational points on elliptic curves over finite fields[C]// Proceedings of 7th International Symposium. Berlin, Germany: Springer, 2006: 510-524.
    [16]
    Icart T. How to hash into elliptic curves[C]// 29th Annual International Cryptology Conference. Santa Barbara, USA: Springer, 2009: 303-316.
    [17]
    Brier E, Coron J S, Icart T, et al. Efficient indifferentiable hashing into ordinary elliptic curves[C]// Proceedings of 30th Annual Cryptology Conference. Santa Barbara, USA: Springer, 2010: 237-254.
    [18]
    Farashahi R R, Fouque P A, Shparlinski I E, et al. Indifferentiable deterministic hashing to elliptic and hyperelliptic curves[J]. Mathematics of Computation, 2013, 82(281): 491-512.
    [19]
    Farashahi R R. Hashing into Hessian curves[C]// Lecture Notes in Computer Science. Dakar, Senegal: Springer, 2011: 278-289.
    [20]
    Yu W, Wang K, Li B, et al. About hash into Montgomery form elliptic curves[C]// Proceedings of the 9th International Conference on Information Security Practice and Experience. Lanzhou, China: Springer, 2013: 147-159.
    [21]
    Shoup V. A new polynomial factorization algorithm and its implementation[J]. Journal of Symbolic Computation, 1995, 20(4): 363-397.

    Article Metrics

    Article views (34) PDF downloads(73)
    Proportional views

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return