Abstract
This article makes an important contribution to solving the long-standing problem of whether all elliptic curves can be equipped with a hash function (indifferentiable from a random oracle) whose running time amounts to one exponentiation in the basic finite field
1 Introduction
Let
Examples of pairing-friendly curves of
Many cryptographic protocols (e.g., the popular aggregate Boneh–Lynn–Shacham signature [6]) use a hash function of the form
Almost all previously proposed indifferentiable hash functions are obtained as the composition
for some map
The previous state-of-the-art encoding, valid for any curve
This work (again, for any
By definition, pairings act from two groups traditionally denoted by
An approach to produce
Ideologically, the described approach is almost the same as in [15], but, of course, with different technique details. In particular, in that article, the suggested threefold is itself elliptic, i.e.,
There is the long-standing open question of whether every elliptic
The SW encoding is based on yet another threefold, although a rational
Interestingly, all the threefolds, appeared in the scientific domain under consideration, turn out to be Calabi–Yau varieties, which are applied over the field
2 Geometric results
As discussed in Section 1, throughout the article, we assume that
Besides, any two
where
It is suggested to consider the
It seems that
Curiously, our
The threefold
where the variables
Thus, we have the birational isomorphisms
We can look at
For the sake of compactness, put
It is proposed to take
We will rely on some Magma calculations [26] that can be verified in the free calculator on the official site of this computer algebra system. The next lemmas are proved by means of the reduction to a Weierstrass form of
Lemma 1
[26] The F-curve
Lemma 2
[26] The coordinates of the point
The last lemma can be alternatively proved by using the geometric interpretation of the group law for
For
Incidentally, the
and in accordance with [27, Section 2.3.3], the arithmetic genera are equal to
In the degenerate cases, we obtain
where
The curves
Theorem 1
For
Proof
Since
of degrees 2 and 4, respectively.
It is readily seen that the conic
where
As a result, the curve
It can easily be checked that for
Now, we proceed to a similar proof in the case of
through an anticanonical map
is given by the functions
As a result, the curve
It is shown that
where
3 New hash function
This section clarifies how the rational
To be definite, we assign
Unfortunately, in this form, the value of
We will restrict ourselves to the case
Lemma 3
Consider the numbers
For
Proof
If
In turn, if
The lemma is proved.□
By the way, the substitution
Therefore,
Furthermore, when
On the other hand, in accordance with Lemma 3, the condition
Thus,
where
It is worth emphasizing that due to Lemma 3, the value
Remark 1
At least when
4 Indifferentiability from a random oracle
For the sake of compactness, we introduce the reducible curves
consisting of the curves (1).
Theorem 2
For any point
In turn,
if
Proof
Recall that the encoding
We assume everywhere that
First, the condition
Now consider the general case
Thus,
Lemma 4
For two
Also, for
Proof
For the first part, it is sufficient to apply a weak version of Bezout’s theorem [30, Section 5.3] and the inclusion–exclusion principle as follows:
Applying the trivial formula
and Bezout’s theorem again, we obtain the second part.□
Corollary 1
For any point
In turn,
if
Proof
All the inequalities follow from Theorem 2, Lemma 4, and the Weil–Aubry–Perret inequality
for the number of
Obviously,
We cannot provide non-trivial lower bounds, because the components of
From now on, we focus on the case
and therefore,
Also, in the case
still holds by using the position number
if
if
Equalities (2) result in the ones
As a result, for
it is true that
At the same time, by virtue of equalities (3) and (4) and Theorem 1, we obtain
We cannot provide a non-trivial lower bound for
Eventually, we establish the desired inequalities
Equalities (2) result in the ones
As a result, for
it is true that
At the same time, by virtue of equalities (3) and Theorem 1, we obtain
Thus,
Eventually, we establish the inequalities
The corollary is proved.□
Corollary 2
The distribution on
Proof
For any point
where
If
Besides, it is readily seen that
The corollary is proved.□
Probably, the coefficient
For
Remark 2
The map
Remarks 1 and 2 and Corollary 2 imply that
Corollary 3
Consider the composition
If, in the given corollary, one desires to use a random oracle of the form
Acknowledgements
The author is grateful to A. Trepalin for answering some of his questions on rational surfaces over finite fields.
-
Conflict of interest: The author states no conflict of interest.
References
[1] El Mrabet N, Joye M. Guide to pairing-based cryptography. Cryptography and network security series. New York: Chapman and Hall/CRC; 2017. 10.1201/9781315370170Search in Google Scholar
[2] Silverman JH. The arithmetic of elliptic curves. Graduate texts in mathematics. vol. 106. New York: Springer; 2009. 10.1007/978-0-387-09494-6Search in Google Scholar
[3] Pornin T. Double-odd elliptic curves. 2020. https://eprint.iacr.org/2020/1558. Search in Google Scholar
[4] Pornin T, Bottinelli P, Doussot G, Schorn E. Double-odd elliptic curves. 2020. https://doubleodd.group. Search in Google Scholar
[5] Hamburg M. Decaf: eliminating cofactors through point compression. In: Gennaro R, Robshaw M, editors Advances in cryptology – CRYPTO 2015, LNCS. 9215. Berlin, Heidelberg: Springer; 2015. p. 705–23. 10.1007/978-3-662-47989-6_34Search in Google Scholar
[6] Boneh D, Gorbunov S, Wahby RS, Wee H, Wood CA, Zhang Z. BLS signatures. 2022. https://datatracker.ietf.org/doc/draft-irtf-cfrg-bls-signature.Search in Google Scholar
[7] Faz-Hernandez A, Scott S, Sullivan N, Wahby RS, Wood CA. Hashing to elliptic curves. 2022. https://datatracker.ietf.org/doc/draft-irtf-cfrg-hash-to-curve. 10.17487/RFC9380Search in Google Scholar
[8] Maurer UM, Renner R, Holenstein C. Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology. In: Naor M, editor. Theory of Cryptography Conference 2004. LNCS. vol. 2951. Berlin, Heidelberg: Springer; 2004. p. 21–39. 10.1007/978-3-540-24638-1_2Search in Google Scholar
[9] Brier E, Coron J-S, Icart T, Madore D, Randriam H, Tibouchi M. Efficient indifferentiable hashing into ordinary elliptic curves. In: Rabin T, editor, Advances in cryptology – CRYPTO 2010, LNCS. vol. 6223. Berlin, Heidelberg: Springer; 2010. p. 237–54. 10.1007/978-3-642-14623-7_13Search in Google Scholar
[10] Koshelev D. Optimal encodings to elliptic curves of j-invariants 0, 1728. 2021. https://eprint.iacr.org/2021/1034. 10.1137/21M1441602Search in Google Scholar
[11] Koshelev D. Hashing to elliptic curves of j-invariant 1728. Cryptogr Commun. 2021;13(4):479–94. 10.1007/s12095-021-00478-ySearch in Google Scholar
[12] Koshelev D. Some remarks on how to hash faster onto elliptic curves. 2021. https://eprint.iacr.org/2021/1082. Search in Google Scholar
[13] Schütt M, Shioda T. Mordell-Weil lattices. A series of modern surveys in mathematics. vol. 70. Singapore: Springer; 2019. 10.1007/978-981-32-9301-4Search in Google Scholar
[14] Hulek K, Kloosterman R. Calculating the Mordell-Weil rank of elliptic threefolds and the cohomology of singular hypersurfaces. Annales de l’Institut Fourier. 2011;61(3):1133–79. 10.5802/aif.2637Search in Google Scholar
[15] Koshelev D. Indifferentiable hashing to ordinary elliptic Fq-curves of j=0 with the cost of one exponentiation in Fq. Designs Codes Cryptogr. 2022;90(3):801–12. 10.1007/s10623-022-01012-8Search in Google Scholar
[16] Chávez-Saab J, Rodriguez-Henriquez F, Tibouchi M. SwiftEC: Shallue-van de Woestijne indifferentiable function to elliptic curves. Faster indifferentiable hashing to most elliptic curves. 2022. https://eprint.iacr.org/2022/759. 10.1007/978-3-031-22963-3_3Search in Google Scholar
[17] Shallue A, van de Woestijne CE. Construction of rational points on elliptic curves over finite fields. In: Hess F, Pauli S, Pohst M, editors. ANTS 2006. vol. 4076. Berlin, Heidelberg: Springer; 2006. p. 510–24. 10.1007/11792086_36Search in Google Scholar
[18] Skałba M. Points on elliptic curves over finite fields. Acta Arithmetica 2005;117(3):293–301. 10.4064/aa117-3-7Search in Google Scholar
[19] Hübsch T. Calabi-Yau manifolds: A bestiary for physicists. Singapore: World Scientific; 1992. 10.1142/1410Search in Google Scholar
[20] Yui N. The arithmetic of certain Calabi-Yau varieties over number fields. In: Gordon BB, et al. editors. The arithmetic and geometry of algebraic cycles. NATO science series. vol. 548. Dordrecht: Springer; 2000. p. 515–60. 10.1007/978-94-011-4098-0_20Search in Google Scholar
[21] Im B-H, Larsen M. Rational curves on quotients of abelian varieties by finite groups. Math Res Lett. 2015;22(4):1145–57. 10.4310/MRL.2015.v22.n4.a9Search in Google Scholar
[22] Schoen C. On fiber products of rational elliptic surfaces with section. Mathematische Zeitschrift. 1988;197(2):177–99. 10.1007/BF01215188Search in Google Scholar
[23] Görtz U, Wedhorn T. Algebraic geometry I: Schemes. Studium Mathematik – Master. Wiesbaden: Springer; 2020. 10.1007/978-3-658-30733-2Search in Google Scholar
[24] Dolgachev IV. Classical algebraic geometry: A modern view. Cambridge: Cambridge University Press; 2012. 10.1017/CBO9781139084437Search in Google Scholar
[25] Bryan J, appendix with Pietromonaco S. The Donaldson-Thomas partition function of the banana manifold. Algebraic Geometry. 2021;8(2):133–70. 10.14231/AG-2021-002Search in Google Scholar
[26] Koshelev D. Magma code. 2021. https://github.com/dishport/The-most-efficient-indifferentiable-hashing-to-elliptic-curves-of-j-invariant-1728. 10.1007/s12095-021-00478-ySearch in Google Scholar
[27] Tsfasman M, Vlăduţ S, Nogin D. Algebraic geometric codes: Basic notions. Mathematical surveys and monographs. vol. 139. Providence: American Mathematical Society; 2007. 10.1090/surv/139Search in Google Scholar
[28] Stichtenoth H. Algebraic function fields and codes. Graduate texts in mathematics. vol. 254. Berlin, Heidelberg: Springer; 2009. 10.1007/978-3-540-76878-4Search in Google Scholar
[29] Cox DA. Primes of the form x2+ny2: Fermat, class field theory, and complex multiplication. In: Pure and applied mathematics. New York: John Wiley & Sons; 2011. Search in Google Scholar
[30] Fulton W. Algebraic curves: An introduction to algebraic geometry. Boston: Addison-Wesley; 2008. Search in Google Scholar
[31] Aubry Y, Perret M. A Weil theorem for singular curves. In: Pellikaan R, Perret M, Vlăduţ SG, editors, Arithmetic, Geometry, and Coding Theory, Proceedings in Mathematics. Berlin: De Gruyter; 1996. p. 1–7. 10.1515/9783110811056.1Search in Google Scholar
© 2022 the author(s), published by De Gruyter
This work is licensed under the Creative Commons Attribution 4.0 International License.
Articles in the same Issue
- Regular Articles
- On the confusion coefficient of Boolean functions
- On the supersingular GPST attack
- Reproducible families of codes and cryptographic applications
- Evolution of group-theoretic cryptology attacks using hyper-heuristics
- MAKE: A matrix action key exchange
- The mF mode of authenticated encryption with associated data
- Cryptanalysis of “MAKE”
- An efficient post-quantum KEM from CSIDH
- Pseudo-free families and cryptographic primitives
- A deterministic algorithm for the discrete logarithm problem in a semigroup
- Application of automorphic forms to lattice problems
- On the algebraic immunity of multiplexer Boolean functions
- A Ring-LWE-based digital signature inspired by Lindner–Peikert scheme
- The polynomial learning with errors problem and the smearing condition
- Abelian sharing, common informations, and linear rank inequalities
- Integer polynomial recovery from outputs and its application to cryptanalysis of a protocol for secure sorting
- DLP in semigroups: Algorithms and lower bounds
- On the efficiency of a general attack against the MOBS cryptosystem
- The most efficient indifferentiable hashing to elliptic curves of j-invariant 1728
- Group codes over binary tetrahedral group
Articles in the same Issue
- Regular Articles
- On the confusion coefficient of Boolean functions
- On the supersingular GPST attack
- Reproducible families of codes and cryptographic applications
- Evolution of group-theoretic cryptology attacks using hyper-heuristics
- MAKE: A matrix action key exchange
- The mF mode of authenticated encryption with associated data
- Cryptanalysis of “MAKE”
- An efficient post-quantum KEM from CSIDH
- Pseudo-free families and cryptographic primitives
- A deterministic algorithm for the discrete logarithm problem in a semigroup
- Application of automorphic forms to lattice problems
- On the algebraic immunity of multiplexer Boolean functions
- A Ring-LWE-based digital signature inspired by Lindner–Peikert scheme
- The polynomial learning with errors problem and the smearing condition
- Abelian sharing, common informations, and linear rank inequalities
- Integer polynomial recovery from outputs and its application to cryptanalysis of a protocol for secure sorting
- DLP in semigroups: Algorithms and lower bounds
- On the efficiency of a general attack against the MOBS cryptosystem
- The most efficient indifferentiable hashing to elliptic curves of j-invariant 1728
- Group codes over binary tetrahedral group