Paper 2021/678

Faster indifferentiable hashing to elliptic Fq2-curves

Dmitrii Koshelev

Abstract

Let Fq be a finite field and E:y2=x3+ax+b be an elliptic Fq2-curve of j(E)Fq. This article provides a new constant-time hash function H:{0,1}E(Fq2) indifferentiable from a random oracle. Furthermore, H can be computed with the cost of 3 exponentiations in Fq. In comparison, the actively used (indifferentiable constant-time) simplified SWU hash function to E(Fq2) computes 2 exponentiations in Fq2, i.e., it costs 4 ones in Fq. In pairing-based cryptography one often uses the hashing to elliptic Fq2-curves Eb:y2=x3+b (of j-invariant 0) having an Fq2-isogeny τ:EEb of small degree. Therefore the composition τH:{0,1}τ(E(Fq2)) is also an indifferentiable constant-time hash function.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint. MINOR revision.
Keywords
constant-time implementationindifferentiability from a random oracleisogeniespairing-based cryptographyWeil restriction
Contact author(s)
dishport @ ya ru
History
2021-12-08: last of 2 revisions
2021-05-25: received
See all versions
Short URL
https://ia.cr/2021/678
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/678,
      author = {Dmitrii Koshelev},
      title = {Faster indifferentiable hashing to elliptic $\mathbb{F}_{\!q^2}$-curves},
      howpublished = {Cryptology {ePrint} Archive, Paper 2021/678},
      year = {2021},
      url = {https://eprint.iacr.org/2021/678}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.