Home The most efficient indifferentiable hashing to elliptic curves of j-invariant 1728
Article Open Access

The most efficient indifferentiable hashing to elliptic curves of j-invariant 1728

  • Dmitrii Koshelev EMAIL logo
Published/Copyright: December 14, 2022
Become an author with De Gruyter Brill

Abstract

This article makes an important contribution to solving the long-standing problem of whether all elliptic curves can be equipped with a hash function (indifferentiable from a random oracle) whose running time amounts to one exponentiation in the basic finite field F q . More precisely, we construct a new indifferentiable hash function to any ordinary elliptic F q -curve E a of j-invariant 1728 with the cost of extracting one quartic root in F q . As is known, the latter operation is equivalent to one exponentiation in finite fields with which we deal in practice. In comparison, the previous fastest random oracles to E a require to perform two exponentiations in F q . Since it is highly unlikely that there is a hash function to an elliptic curve without any exponentiations at all (even if it is supersingular), the new result seems to be unimprovable.

1 Introduction

Let F q be a finite field of char ( F q ) > 3 and E a : y 2 = x 3 + a x be an elliptic F q -curve whose j-invariant equals 1728. The curves E a are studied with interest in elliptic cryptography at least at the research level. The point is that (apart from elliptic curves of j = 0 ) they have a non-trivial automorphism group, which leads to more efficient scalar multiplication and pairing computation on them (see details in [1, Sections 6.2.2 and 3.3.2] respectively). This article focuses on ordinary curves because supersingular ones pose special challenges for the security of discrete logarithm cryptography by virtue of [1, Remark 2.22]. According to [2, Example V.4.5], the ordinariness of E a results in the restriction q 1 ( mod 4 ) , i.e., i 1 F q .

Examples of pairing-friendly curves of j = 1728 are represented, e.g., in [1, Section 4.5.2]. Curiously, unlike curves of j-invariant 0, some curves E a (e.g., do255e from [3, Section 5.2]) can be so-called double-odd elliptic curves [3,4], that is, their order equals two times an odd (prime) number. Double-odd curves are a trade-off between prime order curves and twisted Edwards curves [1, Section 6.4.1] whose cofactor is always a multiple of four. Thus, double-odd curves enjoy simpler subgroup membership testing than twisted Edwards ones and, at the same time, faster complete addition formulas than prime order ones. These notions are discussed in the remarkable article [5] and in references therein.

Many cryptographic protocols (e.g., the popular aggregate Boneh–Lynn–Shacham signature [6]) use a hash function of the form H : { 0 , 1 } E a ( F q ) . If it is necessary, the value of H can be subsequently moved into a prime order subgroup of E a ( F q ) by clearing the cofactor [7, Section 7]. There is the regularly updated draft [7] on the topic of hashing to elliptic curves. Due to [7, Section 10], it is highly desirable and often inevitable that H is indifferentiable from a random oracle in the sense of Maurer et al. [8, Section 4.2]. By the way, [3, Section 3.7] raises the question of efficient indifferentiable hashing to curves E a , but that article does not answer this question in an acceptable way.

Almost all previously proposed indifferentiable hash functions are obtained as the composition H e 2 h of a hash function h : { 0 , 1 } F q 2 and the tensor square

e 2 : F q 2 E a ( F q ) e 2 ( t 0 , t 1 ) e ( t 0 ) + e ( t 1 )

for some map e : F q E a ( F q ) . Such a map is often called an encoding. For the given H its indifferentiability follows from [9, Theorem 1] if h is indifferentiable and e 2 is admissible in the sense of [9, Definition 4]. It is worth noting that the admissibility property in particular requires an encoding e to be constant-time, that is, informally speaking, the computation time of its value is independent of an input argument.

The previous state-of-the-art encoding, valid for any curve E a , is proposed by the author in [10] after a refinement of the work [11]. This encoding e (resp. e 2 ) can be implemented by extracting one (resp. two) square root(s) in F q . As is customary (see, e.g., [1, Section 5.1.7]), a square root is expressed via one exponentiation in F q at least when q 1 ( mod 8 ) . Taking into account the condition q 1 ( mod 4 ) , we obtain q 5 ( mod 8 ) .

This work (again, for any a F q ) directly provides an admissible map h : F q 2 E a ( F q ) , which requires to extract one quartic root in F q . We will show that for q 5 ( mod 8 ) , this operation is also nothing but one exponentiation in F q . In other words, the tensor square is in fact superfluous for curves E a , and, hence, we get rid of one exponentiation in F q in comparison with e 2 . Moreover, it is worth emphasizing that h is given by quite simple formulas with small coefficients. Therefore, the new result seems interesting both from theoretical and practical points of view.

By definition, pairings act from two groups traditionally denoted by G 1 and G 2 . As said in [1, Section 3.2.5], in practice, G 1 E a ( F q ) for a prime q and G 2 E a ( F q n ) for some n N and a F q n . Moreover, the extension degree n is often even. In this case, due to [1, Algorithm 5.18], a square root in F q n can be expressed via two square roots in F q n / 2 . To our knowledge, there is no analogous expression for a quartic root in F q n . So, unlike e , the new map h is not relevant for hashing to G 2 whenever 2 n . Fortunately, as explained in [12, Section 1.2], in combination with clearing the (large) cofactor # E a ( F q n ) / # G 2 it is sufficient to apply e : F q n E a ( F q n ) only once. Thus, the best solution is to utilize the map h (resp. e ) in the case of G 1 (resp. G 2 ). By looking at [12, Tables 1 and 2], the reader can realize the significance of e and h in the general classification of maps to elliptic curves.

An approach to produce h is based on an explicit F q -parametrization φ : A 2 T of a (uni-)rational F q -surface [13, Section 4.9] on some algebraic threefold T , that is, dim ( T ) = 3 . Then, h is just the composition of φ (restricted to F q -points) and an auxiliary map h : T ( F q ) E a ( F q ) . More concretely, there is an elementary rational F q -map T from a threefold enjoying some elliptic fibration A 2 (see, e.g., [14, Section 2]). The desired φ is immediately obtained from an infinite order F q -section ψ : A 2 of this fibration.

Ideologically, the described approach is almost the same as in [15], but, of course, with different technique details. In particular, in that article, the suggested threefold is itself elliptic, i.e., T = in our notation. There, provided that b F q , the author constructs one more admissible map from F q 2 to the F q -point group of an ordinary elliptic curve E b : y 2 = x 3 + b (of j-invariant 0). Moreover, this map equally performs only one exponentiation in F q , namely a cubic root extraction.

There is the long-standing open question of whether every elliptic F q -curve E has a random oracle { 0 , 1 } E ( F q ) with the cost of one exponentiation (cf. [12, Conjecture 1]). Recently, the independent work [16] arose on this topic. It contains an indifferentiable hash function (under the name SwiftEC) being a modification of the classical Shallue–van de Woestijne (SW) encoding [17]. However, SwiftEC is not relevant for most curves E a , unlike all ordinary curves E b and many others of the remaining j-invariants.

The SW encoding is based on yet another threefold, although a rational F q -curve (of geometric genus 0) is taken on it instead of a unirational F q -surface. Fortunately, in [18, Lemma 3], Skałba provides such a surface and hence a (probably admissible) map F q 2 E ( F q ) whenever j ( E ) 0 . Unfortunately, the Skałba map is given by too cumbersome formulas unsuitable as a practical matter. In turn, SwiftEC is produced by means of another surface admitting a simpler rational F q -parametrization. This is achieved at the price of generality loss.

Interestingly, all the threefolds, appeared in the scientific domain under consideration, turn out to be Calabi–Yau varieties, which are applied over the field C in theoretical physics (see, e.g., [19]). However, since we will work over non-closed fields, it is also reasonable to cite a source (such as [20]) on the arithmetic of Calabi–Yau varieties. It is worth noting that one-dimensional Calabi–Yau varieties are exactly elliptic curves. So, it is not surprising that their high-dimensional analog occurs in the context of elliptic cryptography.

2 Geometric results

As discussed in Section 1, throughout the article, we assume that i 1 F q . Consequently, the curve E a : y 2 = x 3 + a x possesses the F q -automorphism [ i ] ( x , y ) ( x , i y ) of order 4. Obviously, E a [ 2 ] = { O , P 0 , P ± } , where

O ( 0 : 1 : 0 ) , P 0 ( 0 , 0 ) , P ± ( ± i a , 0 ) .

Besides, any two F q -curves of j = 1728 are isomorphic (at most over F q 4 ) by means of the map

σ a , a : E a E a σ a , a ( x , y ) ( α 2 x , α 3 y ) ,

where α a / a 4 . As a result, up to an F q -isomorphism, there are exactly four twists for E a , namely E a c j for j Z / 4 and c F q ( F q ) 2 .

It is suggested to consider the F q -threefold

T S 0 : y 0 2 = x 0 3 + a c ( t 3 + a t ) x 0 , S 1 : y 1 2 = x 1 3 + a c 3 ( t 3 + a t ) x 1 A ( x 0 , x 1 , y 0 , y 1 , t ) 5 .

It seems that T is birationally F q -isomorphic to the quotient of A E a × E a c × E a c 3 by the order 4 diagonal automorphism δ [ 1 ] × [ i ] × [ i ] . This quotient is similar to the one from [15, Lemma 1]. Since the given fact is not necessary for our purposes, we do not prove it. However, this is a useful observation, because age ( δ ) = 1 (as well as for the automorphism [ ω ] × 3 from [15, Section 1]), where the age is defined in [21]. So by virtue, [21, Theorem 13], the quotient A / δ enjoys at least a rational curve over the algebraic closure F q ¯ . Thus, there is a justified hope of obtaining a rational F q -surface on T .

Curiously, our T (like the one from [15, Lemma 1]) can also be interpreted as a Schoen threefold [22], that is, the fiber product [23, Section 4.5] of two rational elliptic surfaces with a section [13, Chapter 7]. Indeed, S j A ( x j , y j , t ) 3 are nothing but singular del Pezzo surfaces of degree 2 (see, e.g., [24, Section 8.7]) having the projection to t as an elliptic fibration with the section O . Moreover, they are clearly isomorphic over F q 2 , hence T fits the definition of a banana threefold [25]. To sum up, we see a confirmation that T (or, formally speaking, some of its smooth projective models) is a Calabi–Yau threefold.

The threefold T is embedded in a weighted projective space as follows:

T ¯ = y 0 2 = x 0 3 y 2 + a c ( t 3 + a t y 2 2 ) x 0 , y 1 2 = x 1 3 y 2 + a c 3 ( t 3 + a t y 2 2 ) x 1 P ( 1 , 1 , 2 , 2 , 1 , 1 ) ,

where the variables y 0 and y 1 are of the weight 2. Furthermore, on the affine chart t 0 , the threefold T ¯ possesses the following form:

V v 0 2 = u 0 3 v 2 + a c ( 1 + a v 2 2 ) u 0 , v 1 2 = u 1 3 v 2 + a c 3 ( 1 + a v 2 2 ) u 1 A ( u 0 , u 1 , v 0 , v 1 , v 2 ) 5 .

Thus, we have the birational isomorphisms

τ : V T τ u 0 v 2 , u 1 v 2 , v 0 v 2 2 , v 1 v 2 2 , 1 v 2 , τ 1 : T V τ 1 = x 0 t , x 1 t , y 0 t 2 , y 1 t 2 , 1 t .

We can look at V as a curve in A ( v 0 , v 1 , v 2 ) 3 given by the intersection of two quadratic surfaces over the rational function field F q ( u 0 , u 1 ) . The existence of an F q ( u 0 , u 1 ) -point on V is not clear, hence we apply the base change χ : u j c t j 2 , which leads to

v 0 2 = c 3 t 0 6 v 2 + a c 2 ( 1 + a v 2 2 ) t 0 2 , v 1 2 = c 3 t 1 6 v 2 + a c 4 ( 1 + a v 2 2 ) t 1 2 A ( t 0 , t 1 , v 0 , v 1 , v 2 ) 5 .

For the sake of compactness, put F F q ( t 0 , t 1 ) . At infinity, i.e., in P 3 A ( v 0 , v 1 , v 2 ) 3 , there are F -points on of the form

P ± ( ± a c t 0 : a c 2 t 1 : 1 : 0 ) .

It is proposed to take P + as the neutral element in the Mordell–Weil group ( F ) .

We will rely on some Magma calculations [26] that can be verified in the free calculator on the official site of this computer algebra system. The next lemmas are proved by means of the reduction to a Weierstrass form of .

Lemma 1

[26] The F-curve is elliptic with the j-invariant

j ( ) = 16 ( c 2 t 0 8 t 1 8 + 12 a 3 c 4 t 0 8 32 a 3 c 2 t 0 4 t 1 4 + 12 a 3 t 1 8 + 16 a 6 c 2 ) 3 a 3 ( ( c 2 t 0 8 4 a 3 ) ( c t 0 2 + t 1 2 ) ( c t 0 2 t 1 2 ) ( t 1 8 4 a 3 c 2 ) ) 2 .

Lemma 2

[26] The coordinates of the point ψ 2 P are the fractions v j ( t 0 , t 1 ) num j / den , where

num 0 a c ( 3 c 4 t 0 8 + 2 c 2 t 0 4 t 1 4 + t 1 8 + 16 a 3 c 2 ) t 0 , num 1 a c 2 ( c 4 t 0 8 + 2 c 2 t 0 4 t 1 4 3 t 1 8 + 16 a 3 c 2 ) t 1 , num 2 c 4 t 0 8 2 c 2 t 0 4 t 1 4 + t 1 8 16 a 3 c 2 , den 8 a 2 c ( c 2 t 0 4 + t 1 4 ) .

The last lemma can be alternatively proved by using the geometric interpretation of the group law for ( F ) , described, e.g., in [2, Exercise 3.10]. Similarly, the reader is invited to check that for φ ± ( ± b , b , b ) , the point φ from [15, Theorem 1] coincides with 2 φ with respect to φ + as the zero point. Among other things, the author verified that a base change for the elliptic threefold T from [15, Lemma 1] (in contrast to ours χ ) does not yield a visible F q -section of infinite order if b F q . Therefore, the restriction b F q in that article seems essential.

For v , x F q and j Z / 2 , we will need the following F q -curves on A ( t 0 , t 1 ) 2 :

(1) C j num j / t j , C 2 , v num 2 v den , C den , D j , x t j 4 num 2 den c 2 j 1 x 2 ( a num 2 2 + den 2 ) , L j t j . For uniformity, L 2 P 2 A ( t 0 , t 1 ) 2 .

Incidentally, the F q 2 -involution ( t 0 , t 1 ) ( t 1 / c , t 0 c ) gives the isomorphisms C j C j + 1 and D j , x D j + 1 , x . Note that always

(2) deg ( C j ) = deg ( C 2 , v ) = 8 , deg ( C ) = 4 , deg ( D j , x ) = 16 .

and in accordance with [27, Section 2.3.3], the arithmetic genera are equal to

(3) p a ( C j ) = p a ( C 2 , v ) = 21 , p a ( C ) = 3 , p a ( D j , x ) = 105 .

In the degenerate cases, we obtain

(4) C 2 , 0 = F + F , C 2 , ± β = j , k Z / 2 Q j , k , ± , C = j , k Z / 2 L j , k ,

where β ( i a ) 1 and

F ± c 2 t 0 4 t 1 4 ± 4 a a c , L j , k ( 1 ) j ( 1 ) k i c t 0 + t 1 , Q j , k , ± c t 0 2 + ( 1 ) j t 1 2 + ( 1 ) k 2 ± c a 3 4 .

The curves F ± are nothing but Fermat quartics, hence they are non-singular of genus 3. By the way, all the lines L j , k intersect at the origin ( 0 , 0 ) .

Theorem 1

For v { 0 , ± β } and x { 0 , ± i a } , the curves C j , C 2 , v , and D j , x are absolutely irreducible.

Proof

Since C 0 F q 2 C 1 and D 0 , x F q 2 D 1 , x , it is sufficient to pick j = 0 . Throughout the proof, we tacitly use Magma in order to avoid awkward symbolic computations (see [26]). For instance, it is suggested to resort to this system to establish the absolute irreducibility of C 0 . Furthermore, we need the algebraic curves

C 2 , v ( t 0 , t 1 ) C 2 , v ( t 0 4 , t 1 4 ) , D 0 , x ( t 0 , t 1 ) D 0 , x ( t 0 4 , t 1 4 )

of degrees 2 and 4, respectively.

It is readily seen that the conic C 2 , v enjoys the point R ( 1 : c 2 : 0 ) L 2 . The projection from it gives rise to the parametrization as follows:

p r R : C 2 , v A s 1 p r R c 2 t 0 t 1 c 2 s.t. p r R 1 : A s 1 C 2 , v p r R 1 = ( p 0 , v , p 1 , v ) ,

where

p 0 , v c 2 s 2 + 8 a 2 c v s 16 a 3 16 a 2 c v , p 1 , v c ( c 2 s 2 8 a 2 c v s 16 a 3 ) 16 a 2 v .

As a result, the curve C 2 , v { t j 4 = p j , v } j = 0 1 lying in A ( t 0 , t 1 , s ) 3 is birationally isomorphic to C 2 , v (in the sense of [23, Section 9.7]) by means of the projection p r ( t 0 , t 1 ) . In particular, C 2 , v is absolutely irreducible if and only if C 2 , v is so.

It can easily be checked that for v ± β , the discriminants of p j , v F q ¯ [ s ] are non-zero. So p 0 , v K F q ¯ ( s ) and by virtue of [28, Proposition 3.7.3] the extension K K ( p 0 , v 4 ) is a Kummer one of degree 4. Also, the polynomials p 0 , v and p 1 , v do not have common roots. Consequently, a root r of p 1 , v is non-ramified in the extension K / K . In other words, there are exactly four points R j ( i j p 0 , v ( r ) 4 , r ) A ( t 0 , s ) 2 over r and the equalities ν R j ( p 1 , v ) = ν r ( p 1 , v ) = 1 hold for the discrete valuations. Let us apply Eisenstein’s irreducibility theorem [28, Proposition 3.1.15.(1)] to the polynomial t 1 4 p 1 , v K [ t 1 ] and any point R j . Recall that C 2 , v always has the total fraction ring [23, Section 11.10]. In fact, we have just shown that this ring F q ¯ ( C 2 , v ) = K ( p 1 , v 4 ) is a field. As is well known, this is equivalent to the absolute irreducibility of C 2 , v .

Now, we proceed to a similar proof in the case of D 0 , x , but intermediate cumbersome formulas will be omitted for brevity. The quartic D 0 , x is birationally isomorphic to the non-degenerate conic

Q x t 0 2 + ( a + x 2 ) t 1 2 + a ( a + x 2 ) A ( t 0 , t 1 ) 2

through an anticanonical map φ c a n : D 0 , x Q x . Note that Q x has the point R ( 0 , i a ) and, as usual, the projection from it yields a parametrization p r R : Q x A s 1 . It turns out that the map

( p r R φ c a n ) 1 : A s 1 D 0 , x s ( f 0 , x , f 1 , x )

is given by the functions f j , x A j , x / B x such that

A 0 , x 4 i a x 2 ( a + x 2 ) s 2 , B x c ( s 4 ( a + x 2 ) 2 ) , A 1 , x 4 i a c 2 ( a s 4 + 2 a ( a + x 2 ) s 3 + ( a + x 2 ) ( 2 a + x 2 ) s 2 + 2 a ( a + x 2 ) 2 s + a ( a + x 2 ) 2 ) .

As a result, the curve D 0 , x { B x t j 4 = A j , x } j = 0 1 lying in A ( t 0 , t 1 , s ) 3 is birationally isomorphic to D 0 , x by means of the projection p r ( t 0 , t 1 ) . In particular, D 0 , x is absolutely irreducible if and only if D 0 , x is so.

It is shown that

Res ( A 1 , x , B x ) = 2 8 a 2 c 12 x 6 ( x 2 + a ) 8 ( x 2 8 a ) , Δ ( A 1 , x ) = 2 16 a 7 c 12 x 2 ( a + x 2 ) 6 ( x 2 8 a ) ,

where Res and Δ stand for the resultant and discriminant, respectively. So, we restrict ourselves to x { 0 , ± i a , ± 2 2 a } . Since trivially f 0 , x K F q ¯ ( s ) , the extension K K ( f 0 , x 4 ) is a Kummer one of degree 4. The polynomials A 0 , x , A 1 , x , and B x do not have common roots in pairs. Consequently, a root r of A 1 , x is non-ramified in the extension K / K . In other words, there are exactly four points R j ( i j f 0 , x ( r ) 4 , r ) A ( t 0 , s ) 2 over r and the equalities ν R j ( f 1 , x ) = ν r ( f 1 , x ) = 1 hold for the discrete valuations. As mentioned earlier, it remains to apply Eisenstein’s irreducibility theorem to the polynomial t 1 4 f 1 , x K [ t 1 ] and any point R j . Finally, the case x = ± 2 2 a is immediately processed by Magma.□

3 New hash function

This section clarifies how the rational F q -map φ τ χ ψ : A ( t 0 , t 1 ) 2 T (from the previous one) results in a constant-time map h : ( F q ) 2 E a ( F q ) . First, given an element γ F q , we denote by γ q 4 γ ( q 1 ) / 4 the quartic residue symbol [29, Section 4.B]. It is is evidently a group homomorphism F q { i j } j = 0 3 . Note that γ q 4 = ± 1 if and only if γ F q . Moreover, γ q 4 = 1 if and only if γ 4 F q .

To be definite, we assign i c q 4 for a fixed quadratic non-residue c F q . Also, for the sake of compactness, let f t 3 + a t and hence T = { y j 2 = x j 3 + a c 2 j + 1 f x j } j = 0 1 . Note that the isomorphism σ a c 2 j + 1 f , a is defined over F q whenever f q 4 = ( 1 ) j + 1 i . One of the crucial components of h is the auxiliary map given as follows:

h : T ( F q ) E a ( F q ) h ( x 0 , x 1 , y 0 , y 1 , t ) ( t , f ) if f F q , σ a c f , a ( x 0 , y 0 ) if f q 4 = i , σ a c 3 f , a ( x 1 , y 1 ) if f q 4 = i .

Unfortunately, in this form, the value of h is computed no faster than using two exponentiations in F q : the first for f q 4 and the second for f , c f 4 , or c 3 f 4 respectively. Instead, we provide an equivalent definition of h (up to the automorphisms [ i ] j , where j Z / 4 ) below.

We will restrict ourselves to the case q 5 ( mod 8 ) justified in Section 1. The next lemma is useful itself.

Lemma 3

Consider the numbers

( r , n , k ) 1 , 3 q + 1 16 , q 5 16 i f q 5 ( mod 16 ) , 3 , q + 3 16 , q 13 16 i f q 13 ( mod 16 ) .

For γ F q and θ γ n , we have θ 4 = γ q 4 r γ . In particular, γ 4 F q if and only if θ 4 = γ . Moreover, for γ = u / v (with u , v F q ), there are the equalities

θ = u v 3 ( u 3 v 13 ) k i f q 5 ( mod 16 ) , u v 11 ( u v 15 ) k i f q 13 ( mod 16 ) .

Proof

If q 5 ( mod 16 ) , then

θ 4 = γ 4 n = γ ( 3 q + 1 ) / 4 = γ 3 ( q 1 ) / 4 γ = γ q 4 3 γ , θ = ( u / v ) n = u n v q 1 n = u u 3 k v ( 13 q 17 ) / 16 = u v 3 ( u 3 v 13 ) k .

In turn, if q 13 ( mod 16 ) , then

θ 4 = γ 4 n = γ ( q + 3 ) / 4 = γ ( q 1 ) / 4 γ = γ q 4 γ , θ = ( u / v ) n = u n v q 1 n = u u k v ( 15 q 19 ) / 16 = u v 11 ( u v 15 ) k .

The lemma is proved.□

By the way, the substitution γ = i in this lemma gives i q 4 = i r . At the same time, for γ = f (i.e., θ = f n ) and j Z / 4 , we obtain the following criteria:

f q 4 = i j r f q 4 = i q 4 j i j f q 4 = 1 θ 4 = i j f .

Therefore,

j { 0 , 2 } f F q θ 4 = ± f f = θ 2 / ± 1 .

Furthermore, when j { 1 , 3 } , the isomorphism σ a c j f , a is defined over F q if and only if

c j f 4 F q f q 4 = c q 4 j f q 4 = i j θ 4 = i j r f .

On the other hand, in accordance with Lemma 3, the condition c j f 4 F q exactly means that c j f 4 = d j θ , where d c n .

Thus, h can be represented in the following form:

h m : T ( F q ) E a ( F q ) h m ( x 0 , x 1 , y 0 , y 1 , t ) = [ i ] m t , θ 2 ± 1 if θ 4 = ± f , x 0 ( d θ ) 2 , y 0 ( d θ ) 3 if θ 4 = i r f , x 1 ( d 3 θ ) 2 , y 1 ( d 3 θ ) 3 if θ 4 = i r f ,

where m Z / 4 . Obviously, the degenerate case f = θ = 0 is processed by the first condition. More concretely, denote by m the position number of an element t 0 F q in the set { i j t 0 } j = 0 3 ordered with respect to some order in F q . For example, if q is a prime, then this can be the usual numerical one. Finally, we come to the desired map

h : ( F q ) 2 E a ( F q ) h ( t 0 , t 1 ) O if ( n u m 2 d e n ) ( t 0 , t 1 ) = 0 , ( h m φ ) ( t 0 , t 1 ) otherwise .

It is worth emphasizing that due to Lemma 3, the value θ can be computed with the cost of one exponentiation in F q even if f is given as a fraction. Besides, in the definition of h m , the quartic residue symbol does not appear. Furthermore, by returning the value of h in (weighted) projective coordinates (as preferred in practice [1, Sections 2.3.2 and 3.3.2]), we entirely avoid inversions in the field. Also, the constants i and d are found once at the precomputation stage. Calculating the value θ every time no matter whether n u m 2 d e n f = 0 or not, we eventually obtain the following remark.

Remark 1

At least when q 5 ( mod 8 ) , the map h is computed in a constant time of one exponentiation in F q .

4 Indifferentiability from a random oracle

For the sake of compactness, we introduce the reducible curves

D x C 2 , x 1 C 2 , x 1 D 0 , x D 1 , x , C O C 2 , 0 C , C ± C 0 C 1 C 2 , β C 2 , β , L L 0 L 1 L 2

consisting of the curves (1).

Theorem 2

For any point P = ( x , y ) E a ( F q ) E a [ 2 ] , we have

h 1 ( { [ i ] j ( P ) } j = 0 3 ) = D x ( F q ) L .

In turn,

h 1 ( O ) = C O ( F q ) L , h 1 ( P 0 ) = , and h 1 ( { P ± } ) = C ± ( F q ) L

if a F q .

Proof

Recall that the encoding h is defined via φ = ( x 0 , x 1 , y 0 , y 1 , t ) : A ( t 0 , t 1 ) 2 T , where

x j = c t j 2 v 2 , y j = v j v 2 2 , t = 1 v 2 , v 0 , v 1 , v 2 F q ( t 0 , t 1 ) .

We assume everywhere that t j F q .

First, the condition h ( t 0 , t 1 ) = O means by definition that ( t 0 , t 1 ) C O . Furthermore, suppose that ( x , 0 ) = h ( t 0 , t 1 ) E a [ 2 ] { O } . Then, y 0 y 1 = 0 (i.e., v 0 v 1 = 0 ) or f = 0 (i.e., t { 0 , ± i a } ). The case x = 0 does not occur, because x j , t 0 (or, equivalently, t j , den 0 ). In turn, under the condition x = ± i a F q , we obtain ( t 0 , t 1 ) C ± as stated in the theorem.

Now consider the general case P = ( x , y ) = h ( t 0 , t 1 ) E a [ 2 ] . Whenever f F q , we have P = [ i ] m ( t , f ) . In other words, ( t 0 , t 1 ) C 2 , x 1 C 2 , x 1 . Next, assume that f q 4 = ( 1 ) j + 1 i and P = σ a c 2 j + 1 f , a ( x j , y j ) . There is the sequence of criteria

P = σ a c 2 j + 1 f , a ( x j , y j ) x j = c 2 j + 1 f x c t j 2 = v 2 c 2 j + 1 f x t j 4 = v 2 2 c 2 j 1 f x 2 t j 4 = v 2 c 2 j 1 1 v 2 2 + a x 2 t j 4 v 2 = c 2 j 1 ( 1 + a v 2 2 ) x 2 ( t 0 , t 1 ) D j , x .

Thus, P = h ( t 0 , t 1 ) if and only if ( t 0 , t 1 ) D x .□

Lemma 4

For two F q -curves C , C P 2 without common components, there are the inequalities

# C ( F q ) + # C ( F q ) deg ( C ) deg ( C ) # ( C C ) ( F q ) # C ( F q ) + # C ( F q ) .

Also, for C = L , we have

# C ( F q ) 3 deg ( C ) # ( C L ) ( F q ) .

Proof

For the first part, it is sufficient to apply a weak version of Bezout’s theorem [30, Section 5.3] and the inclusion–exclusion principle as follows:

# ( C C ) ( F q ) deg ( C ) deg ( C ) , # ( C C ) ( F q ) = # C ( F q ) + # C ( F q ) # ( C C ) ( F q ) .

Applying the trivial formula

# C ( F q ) # ( C L ) ( F q ) = # ( C L ) ( F q )

and Bezout’s theorem again, we obtain the second part.□

Corollary 1

For any point P E a ( F q ) E a [ 2 ] , we have

# h 1 ( P ) = # h 1 ( [ i ] ( P ) ) , # h 1 ( P ) q 126 q + 243 .

In turn,

# h 1 ( O ) 6 q + 12 q + 3 , # h 1 ( P 0 ) = 0 , and q 42 q 239 # h 1 ( P + ) = # h 1 ( P ) 5 q + 42 q + 5

if a F q .

Proof

All the inequalities follow from Theorem 2, Lemma 4, and the Weil–Aubry–Perret inequality

# C ( F q ) ( q + 1 ) 2 p a ( C ) q [31, Corollary 2.4]

for the number of F q -points on a projective (possibly singular) absolutely irreducible F q -curve C . Let us apply these results below without further mentioning.

Obviously, # h 1 ( P 0 ) = 0 . Besides, according to the decompositions (4), we obtain

# C 2 , 0 ( F q ) 2 ( q + 1 + 6 q ) , # C ( F q ) 4 q + 1 .

We cannot provide non-trivial lower bounds, because the components of C 2 , 0 and C may be F q -conjugate. Therefore, there is only the upper bound

# h 1 ( O ) = # ( C O L ) ( F q ) # C O ( F q ) # C 2 , 0 ( F q ) + # C ( F q ) 6 q + 12 q + 3 .

From now on, we focus on the case P = ( x , y ) = h ( t 0 , t 1 ) { P 0 , O } , where t j F q as usual. Note that x j / t j 2 , y j / t j , t F q ( t 0 4 , t 1 4 ) and, in particular, f F q ( t 0 4 , t 1 4 ) . We conclude that

φ ( i t 0 , t 1 ) = ( x 0 , x 1 , i y 0 , y 1 , t ) , φ ( t 0 , i t 1 ) = ( x 0 , x 1 , y 0 , i y 1 , t )

and therefore,

[ i ] ( P ) = h ( i t 0 , t 1 ) if f q 4 = i , h ( t 0 , i t 1 ) if f q 4 = i .

Also, in the case f F q , the weaker property

{ [ i ] j ( P ) } j = 0 3 = h ( { ( i j t 0 , t 1 ) } j = 0 3 )

still holds by using the position number m of t 0 . Taking into account that D x , C ± F q [ t 0 4 , t 1 4 ] , we eventually obtain

# h 1 ( P ) = # h 1 ( [ i ] ( P ) ) and so 4 # h 1 ( P ) = # ( D x L ) ( F q )

if P E a [ 2 ] as well as

# h 1 ( P + ) = # h 1 ( P ) and so 2 # h 1 ( P ± ) = # ( C ± L ) ( F q )

if a F q .

Equalities (2) result in the ones

deg ( C 0 C 1 ) = deg ( C 2 , β C 2 , β ) = 16 , and thus deg ( C ± ) = 32 .

As a result, for

N # C 0 ( F q ) + # C 1 ( F q ) + # C 2 , β ( F q ) + # C 2 , β ( F q ) ,

it is true that

N 384 = N 2 8 2 1 6 2 # ( C 0 C 1 ) ( F q ) + # ( C 2 , β C 2 , β ) ( F q ) 1 6 2 # C ± ( F q ) .

At the same time, by virtue of equalities (3) and (4) and Theorem 1, we obtain

# C j ( F q ) ( q + 1 ) 42 q , # C 2 , ± β ( F q ) 4 ( q + 1 ) .

We cannot provide a non-trivial lower bound for # C 2 , ± β ( F q ) , because the conics Q j , k , ± may be F q -conjugate. Thus,

2 q 84 q 478 = 2 ( q + 1 42 q ) 384 3 32

# C ± ( F q ) 3 32 # ( C ± L ) ( F q ) # C ± ( F q ) N 10 q + 84 q + 10 .

Eventually, we establish the desired inequalities

q 42 q 239 # h 1 ( P ± ) 5 q + 42 q + 5 .

Equalities (2) result in the ones

deg ( C 2 , x 1 C 2 , x 1 ) = 16 , deg ( D 0 , x D 1 , x ) = 32 , and hence , deg ( D x ) = 48 .

As a result, for

N x # C 2 , x 1 ( F q ) + # C 2 , x 1 ( F q ) + # D 0 , x ( F q ) + # D 1 , x ( F q ) ,

it is true that

N x 832 = N x 8 2 1 6 2 16 32 # ( C 2 , x 1 C 2 , x 1 ) ( F q ) + # ( D 0 , x D 1 , x ) ( F q ) 16 32 # D x ( F q ) .

At the same time, by virtue of equalities (3) and Theorem 1, we obtain

# C 2 , ± x 1 ( F q ) ( q + 1 ) 42 q , # D j , x ( F q ) ( q + 1 ) 210 q .

Thus,

4 q 504 q 972 = 4 ( q + 1 ) 504 q 832 3 48 # D x ( F q ) 3 48 # ( D x L ) ( F q ) # D x ( F q ) N x 4 ( q + 1 ) + 504 q .

Eventually, we establish the inequalities

4 # h 1 ( P ) 4 q 504 q + 972 , and hence # h 1 ( P ) q 126 q + 243 .

The corollary is proved.□

Corollary 2

The distribution on E a ( F q ) defined by h is ε -statistically indistinguishable from the uniform one [9, Definition 3], where ε 2 7 q 1 / 2 + O ( q 1 ) .

Proof

For any point P E a ( F q ) , put

δ ( P ) # h 1 ( P ) ( q 1 ) 2 1 # E a ( F q ) γ ( P ) + 1 q 1 1 # E a ( F q ) = γ ( P ) + # E a ( F q ) ( q 1 ) ( q 1 ) # E a ( F q ) γ ( P ) + 2 ( q + 1 ) ( q 1 ) ( q 2 q + 1 ) = γ ( P ) + 2 ( q 1 ) ( q 2 q + 1 ) = γ ( P ) + 2 q 3 / 2 + O 1 q 2 ,

where

γ ( P ) # h 1 ( P ) ( q 1 ) 2 1 q 1 = # h 1 ( P ) ( q 1 ) ( q 1 ) 2 .

If P E a [ 2 ] from Corollary 1, we immediately obtain

γ ( P ) 126 q + 244 ( q 1 ) 2 and so δ ( P ) = 2 7 q 3 / 2 + O 1 q 2 .

Besides, it is readily seen that δ ( P 0 ) , δ ( P ± ) , δ ( O ) O ( q 1 ) . Thus,

P E a ( F q ) δ ( P ) ( q + 2 q + 1 # E a ( F q ) [ 2 ] ) 2 7 q 3 / 2 + O 1 q 2 + P E a ( F q ) [ 2 ] δ ( P ) = 2 7 q 1 / 2 + O 1 q .

The corollary is proved.□

Probably, the coefficient 2 7 may be reduced even more by analyzing singularities of the curves C 2 , v and D j , x . For simplicity of the exposition, this analysis is omitted, because the value 2 7 q 1 / 2 is still negligible for q of a cryptographic size.

For t 1 F q , consider the encoding h t 1 : F q E a ( F q ) of the form h t 1 ( t 0 ) h ( t 0 , t 1 ) . Clearly, [9, Algorithm 1] still works well in the case of h . Indeed, for P E a ( F q ) , pick uniformly at random t 1 F q and then find uniformly at random t 0 h t 1 1 ( P ) . For instance, when P E a [ 2 ] , the latter consists in computing a non-zero F q -root (if any) of one of the four polynomials C 2 , ± x 1 , D j , x F q [ t 0 4 ] chosen randomly. We eventually obtain

Remark 2

The map h is samplable [9, Definition 4].

Remarks 1 and 2 and Corollary 2 imply that h is an admissible map. Finally, using [9, Theorem 1], we establish the following corollary.

Corollary 3

Consider the composition H h h : { 0 , 1 } E a ( F q ) of a hash function h : { 0 , 1 } ( F q ) 2 and h. The hash function H is indifferentiable from a random oracle if h is so.

If, in the given corollary, one desires to use a random oracle of the form h : { 0 , 1 } F q 2 , the map h can be (manually) extended to F q 2 , e.g., as for h from [15, Section 2]. It is clear that such an extension does not affect the admissibility of our h . On the other hand, it is not more difficult to construct a random oracle h : { 0 , 1 } ( F q ) 2 , acting by analogy with [9, Lemma 14 and Remark 1]. Indeed, the value of an indifferentiable hash function { 0 , 1 } F q is equal to 0 with a negligible probability. Even so, it is suggested to return, e.g., 1. It follows easily that the indifferentiability still holds.



Acknowledgements

The author is grateful to A. Trepalin for answering some of his questions on rational surfaces over finite fields.

  1. Conflict of interest: The author states no conflict of interest.

References

[1] El Mrabet N, Joye M. Guide to pairing-based cryptography. Cryptography and network security series. New York: Chapman and Hall/CRC; 2017. 10.1201/9781315370170Search in Google Scholar

[2] Silverman JH. The arithmetic of elliptic curves. Graduate texts in mathematics. vol. 106. New York: Springer; 2009. 10.1007/978-0-387-09494-6Search in Google Scholar

[3] Pornin T. Double-odd elliptic curves. 2020. https://eprint.iacr.org/2020/1558. Search in Google Scholar

[4] Pornin T, Bottinelli P, Doussot G, Schorn E. Double-odd elliptic curves. 2020. https://doubleodd.group. Search in Google Scholar

[5] Hamburg M. Decaf: eliminating cofactors through point compression. In: Gennaro R, Robshaw M, editors Advances in cryptology – CRYPTO 2015, LNCS. 9215. Berlin, Heidelberg: Springer; 2015. p. 705–23. 10.1007/978-3-662-47989-6_34Search in Google Scholar

[6] Boneh D, Gorbunov S, Wahby RS, Wee H, Wood CA, Zhang Z. BLS signatures. 2022. https://datatracker.ietf.org/doc/draft-irtf-cfrg-bls-signature.Search in Google Scholar

[7] Faz-Hernandez A, Scott S, Sullivan N, Wahby RS, Wood CA. Hashing to elliptic curves. 2022. https://datatracker.ietf.org/doc/draft-irtf-cfrg-hash-to-curve. 10.17487/RFC9380Search in Google Scholar

[8] Maurer UM, Renner R, Holenstein C. Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology. In: Naor M, editor. Theory of Cryptography Conference 2004. LNCS. vol. 2951. Berlin, Heidelberg: Springer; 2004. p. 21–39. 10.1007/978-3-540-24638-1_2Search in Google Scholar

[9] Brier E, Coron J-S, Icart T, Madore D, Randriam H, Tibouchi M. Efficient indifferentiable hashing into ordinary elliptic curves. In: Rabin T, editor, Advances in cryptology – CRYPTO 2010, LNCS. vol. 6223. Berlin, Heidelberg: Springer; 2010. p. 237–54. 10.1007/978-3-642-14623-7_13Search in Google Scholar

[10] Koshelev D. Optimal encodings to elliptic curves of j-invariants 0, 1728. 2021. https://eprint.iacr.org/2021/1034. 10.1137/21M1441602Search in Google Scholar

[11] Koshelev D. Hashing to elliptic curves of j-invariant 1728. Cryptogr Commun. 2021;13(4):479–94. 10.1007/s12095-021-00478-ySearch in Google Scholar

[12] Koshelev D. Some remarks on how to hash faster onto elliptic curves. 2021. https://eprint.iacr.org/2021/1082. Search in Google Scholar

[13] Schütt M, Shioda T. Mordell-Weil lattices. A series of modern surveys in mathematics. vol. 70. Singapore: Springer; 2019. 10.1007/978-981-32-9301-4Search in Google Scholar

[14] Hulek K, Kloosterman R. Calculating the Mordell-Weil rank of elliptic threefolds and the cohomology of singular hypersurfaces. Annales de l’Institut Fourier. 2011;61(3):1133–79. 10.5802/aif.2637Search in Google Scholar

[15] Koshelev D. Indifferentiable hashing to ordinary elliptic Fq-curves of j=0 with the cost of one exponentiation in Fq. Designs Codes Cryptogr. 2022;90(3):801–12. 10.1007/s10623-022-01012-8Search in Google Scholar

[16] Chávez-Saab J, Rodriguez-Henriquez F, Tibouchi M. SwiftEC: Shallue-van de Woestijne indifferentiable function to elliptic curves. Faster indifferentiable hashing to most elliptic curves. 2022. https://eprint.iacr.org/2022/759. 10.1007/978-3-031-22963-3_3Search in Google Scholar

[17] Shallue A, van de Woestijne CE. Construction of rational points on elliptic curves over finite fields. In: Hess F, Pauli S, Pohst M, editors. ANTS 2006. vol. 4076. Berlin, Heidelberg: Springer; 2006. p. 510–24. 10.1007/11792086_36Search in Google Scholar

[18] Skałba M. Points on elliptic curves over finite fields. Acta Arithmetica 2005;117(3):293–301. 10.4064/aa117-3-7Search in Google Scholar

[19] Hübsch T. Calabi-Yau manifolds: A bestiary for physicists. Singapore: World Scientific; 1992. 10.1142/1410Search in Google Scholar

[20] Yui N. The arithmetic of certain Calabi-Yau varieties over number fields. In: Gordon BB, et al. editors. The arithmetic and geometry of algebraic cycles. NATO science series. vol. 548. Dordrecht: Springer; 2000. p. 515–60. 10.1007/978-94-011-4098-0_20Search in Google Scholar

[21] Im B-H, Larsen M. Rational curves on quotients of abelian varieties by finite groups. Math Res Lett. 2015;22(4):1145–57. 10.4310/MRL.2015.v22.n4.a9Search in Google Scholar

[22] Schoen C. On fiber products of rational elliptic surfaces with section. Mathematische Zeitschrift. 1988;197(2):177–99. 10.1007/BF01215188Search in Google Scholar

[23] Görtz U, Wedhorn T. Algebraic geometry I: Schemes. Studium Mathematik – Master. Wiesbaden: Springer; 2020. 10.1007/978-3-658-30733-2Search in Google Scholar

[24] Dolgachev IV. Classical algebraic geometry: A modern view. Cambridge: Cambridge University Press; 2012. 10.1017/CBO9781139084437Search in Google Scholar

[25] Bryan J, appendix with Pietromonaco S. The Donaldson-Thomas partition function of the banana manifold. Algebraic Geometry. 2021;8(2):133–70. 10.14231/AG-2021-002Search in Google Scholar

[26] Koshelev D. Magma code. 2021. https://github.com/dishport/The-most-efficient-indifferentiable-hashing-to-elliptic-curves-of-j-invariant-1728. 10.1007/s12095-021-00478-ySearch in Google Scholar

[27] Tsfasman M, Vlăduţ S, Nogin D. Algebraic geometric codes: Basic notions. Mathematical surveys and monographs. vol. 139. Providence: American Mathematical Society; 2007. 10.1090/surv/139Search in Google Scholar

[28] Stichtenoth H. Algebraic function fields and codes. Graduate texts in mathematics. vol. 254. Berlin, Heidelberg: Springer; 2009. 10.1007/978-3-540-76878-4Search in Google Scholar

[29] Cox DA. Primes of the form x2+ny2: Fermat, class field theory, and complex multiplication. In: Pure and applied mathematics. New York: John Wiley & Sons; 2011. Search in Google Scholar

[30] Fulton W. Algebraic curves: An introduction to algebraic geometry. Boston: Addison-Wesley; 2008. Search in Google Scholar

[31] Aubry Y, Perret M. A Weil theorem for singular curves. In: Pellikaan R, Perret M, Vlăduţ SG, editors, Arithmetic, Geometry, and Coding Theory, Proceedings in Mathematics. Berlin: De Gruyter; 1996. p. 1–7. 10.1515/9783110811056.1Search in Google Scholar

Received: 2021-12-08
Revised: 2022-07-02
Accepted: 2022-11-11
Published Online: 2022-12-14

© 2022 the author(s), published by De Gruyter

This work is licensed under the Creative Commons Attribution 4.0 International License.

Downloaded on 21.10.2025 from https://www.degruyterbrill.com/document/doi/10.1515/jmc-2021-0051/html?lang=en
Scroll to top button