Skip to main content

An Encoding for the Theta Model of Elliptic Curves

  • Conference paper
  • First Online:
Innovations and Interdisciplinary Solutions for Underserved Areas (InterSol 2018)

Abstract

The use of elliptic curves in cryptography requires to be able to transform an information (generally a bit string) to a point of an elliptic curve. This transformation, called encoding, must be such that the encoded message can be easily and uniquely recovered from the corresponding point. In this paper we propose a new encoding that maps an element of \(\mathbb {F}_q\) to a point on the theta model for elliptic curves \(E_\lambda :\ 1+x^2+y^2+x^2y^2=\lambda ^2xy\) recently introduced in [9]. In particular, we show that this new encoding is efficiently computable (deterministic and polynomial-time). We also present a Sage software implementation to ensure the correctness of the encoding on this curve.

This work is supported by the Pole of research in Mathematics with Applications to Information Security (PRMAIS, SubSaharan Africa) sponsored by Simons Foundation and LIRIMA-MACISA Project.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bernstein, D.J., Hamburg, M., Krasnova, A., Lange, T.: Elligator: elliptic-curve points indistinguishable from uniform random strings. In: Gligor, V., Yung, M. (eds.) ACM CCS (2013)

    Google Scholar 

  2. Billet, O., Joye, M.: The Jacobi model of an elliptic curve and side-channel analysis. In: Fossorier, M., Høholdt, T., Poli, A. (eds.) AAECC 2003. LNCS, vol. 2643, pp. 34–42. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-44828-4_5

    Chapter  MATH  Google Scholar 

  3. Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_13

    Chapter  Google Scholar 

  4. Chudnovsky, D.V., Chudnovky, G.V.: Sequences of numbers generated by addition in formal groups and new primality and factorization tests. Adv. Appl. Math. 7(4), 385–434 (1986)

    Article  MathSciNet  Google Scholar 

  5. Devigne, J., Joye, M.: Binary huff curves. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 340–355. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19074-2_22

    Chapter  Google Scholar 

  6. Diao, O., Fouotsa, E.: Arithmetic of the level four theta model of elliptic curves. Afrika Mathematica 26(3), 283–301 (2015)

    Article  MathSciNet  Google Scholar 

  7. Edwards, H.M.: A normal form for elliptic curves. Bull. Am. Math. Soc. 44, 393–422 (2007). http://www.ams.org/bull/2007-44-03/S0273-0979-07-01153-6/home.html

  8. Diarra, N., Sow, D., Ould Cheikh Khlil, A.Y.: On indifferentiable deterministic hashing into elliptic curves. Eur. J. Pure Appl. Math. 10(2), 363–391 (2017). (MathScinet: MR3607082) (ZentralBlattMath: Zbl 06701281)

    Google Scholar 

  9. Fouotsa, E., Diao, O.: A theta model for elliptic curves. Mediterr. J. Math. 14, 65 (2017). https://doi.org/10.1007/s00009-017-0840-y

    Article  MathSciNet  MATH  Google Scholar 

  10. Farashahi, R.R.: Hashing into Hessian curves. In: Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. LNCS, vol. 6737, pp. 278–289. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-21969-6_17

    Chapter  Google Scholar 

  11. Farashahi, R.R., Fouque, P.-A., Shparlinski, I.E., Tibouchi, M., Voloch, J.F.: Indifferentiable deterministic hashing to elliptic and hyperelliptic curves. Math. Comput. 82(281), 491–512 (2013)

    Article  MathSciNet  Google Scholar 

  12. Fouque, P.-A., Tibouchi, M.: Estimating the size of the image of deterministic hash functions to elliptic curves. In: Abdalla, M., Barreto, P.S.L.M. (eds.) LATINCRYPT 2010. LNCS, vol. 6212, pp. 81–91. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14712-8_5

    Chapter  Google Scholar 

  13. Icart, T.: How to hash into elliptic curves. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 303–316. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03356-8_18

    Chapter  Google Scholar 

  14. Smart, N.P.: The Hessian form of an elliptic curve. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 118–125. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44709-1_11

    Chapter  Google Scholar 

  15. Shallue, A., van de Woestijne, C.E.: Construction of rational points on elliptic curves over finite fields. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol. 4076, pp. 510–524. Springer, Heidelberg (2006). https://doi.org/10.1007/11792086_36

    Chapter  Google Scholar 

  16. Washington, L.C.: Elliptic Curves. Number Theory and Cryptography. Discrete Mathematics and Applications. Chapman and Hall, Boca Raton (2008)

    Book  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nafissatou Diarra .

Editor information

Editors and Affiliations

Appendices

A An Implementation of Theta-Model-Encoding in Sage

figure c

B Example with \(q=503,u=-1,c=3\):.

figure d

Rights and permissions

Reprints and permissions

Copyright information

© 2018 ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Diarra, N., Fouotsa, E. (2018). An Encoding for the Theta Model of Elliptic Curves. In: Kebe, C., Gueye, A., Ndiaye, A., Garba, A. (eds) Innovations and Interdisciplinary Solutions for Underserved Areas. InterSol 2018. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 249. Springer, Cham. https://doi.org/10.1007/978-3-319-98878-8_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-98878-8_21

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-98877-1

  • Online ISBN: 978-3-319-98878-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics