Skip to main content
Log in

Indifferentiable hashing to ordinary elliptic \({\mathbb {F}}_{\!q}\)-curves of \(j=0\) with the cost of one exponentiation in \({\mathbb {F}}_{\!q}\)

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Let \({\mathbb {F}}_{\!q}\) be a finite field and \(E_b\!: y^2 = x^3 + b\) be an ordinary (i.e., non-supersingular) elliptic curve (of j-invariant 0) such that \(\sqrt{b} \in {\mathbb {F}}_{\!q}\) and \(q \not \equiv 1 \, (\mathrm {mod} \ 27)\). For example, these conditions are fulfilled for the curve BLS12-381 (\(b=4\)). It is a de facto standard in the real-world pairing-based cryptography at the moment. This article provides a new constant-time hash function \(H\!: \{0,1\}^* \rightarrow E_b({\mathbb {F}}_{\!q})\) indifferentiable from a random oracle. Its main advantage is the fact that H computes only one exponentiation in \({\mathbb {F}}_{\!q}\). In comparison, the previous fastest constant-time indifferentiable hash functions to \(E_b({\mathbb {F}}_{\!q})\) compute two exponentiations in \({\mathbb {F}}_{\!q}\). In particular, applying H to the widely used BLS multi-signature with m different messages, the verifier should perform only m exponentiations rather than 2m ones during the hashing phase.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bernstein D.J., Hamburg M., Krasnova A., Lange T.: Elligator: elliptic-curve points indistinguishable from uniform random strings. In: ACM SIGSAC Conference on Computer & Communications Security, pp. 967–980 (2013).

  2. Boneh D., Gentry C., Lynn B., Shacham H.: Aggregate and verifiably encrypted signatures from bilinear maps. In: Biham E (ed.) Advances in Cryptology—EUROCRYPT 2003, LNCS, 2656, pp. 416–432. Springer, Berlin (2003).

  3. Boneh D. et al.: BLS signatures, https://datatracker.ietf.org/doc/draft-irtf-cfrg-bls-signature (2020).

  4. Brier E., et al.: Efficient indifferentiable hashing into ordinary elliptic curves. In: Rabin T. (ed) Advances in Cryptology—CRYPTO 2010, LNCS, 6223, pp. 237–254. Springer, Berlin (2010).

  5. Catanese F., Oguiso K., Verra A.: On the unirationality of higher dimensional Ueno-type manifolds. Revue Roumaine de Mathématiques Pures et Appliquées 60(3), 337–353 (2015).

    MathSciNet  MATH  Google Scholar 

  6. Cho G.H., Koo N., Ha E., Kwon S.: New cube root algorithm based on the third order linear recurrence relations in finite fields. Des. Codes Cryptogr. 75(3), 483–495 (2015).

    Article  MathSciNet  Google Scholar 

  7. Dudeanu A., Oancea G.-R., Iftene S.: An x-coordinate point compression method for elliptic curves over Fp. In: 12th International Symposium on Symbolic and Numeric Algorithms for Scientific Computing, pp. 65–71 (2010).

  8. El Mrabet N., Joye M.: Guide to Pairing-Based Cryptography. Cryptography and Network Security Series. Chapman and Hall/CRC, New York (2017).

    Book  Google Scholar 

  9. Faz-Hernandez A. et al.: Hashing to elliptic curves, https://datatracker.ietf.org/doc/draft-irtf-cfrg-hash-to-curve/ (2021).

  10. Hulek K., Kloosterman R.: Calculating the Mordell-Weil rank of elliptic threefolds and the cohomology of singular hypersurfaces. Ann. l’Institut Fourier 61(3), 1133–1179 (2011).

    Article  MathSciNet  Google Scholar 

  11. Icart T.: How to hash into elliptic curves. In: Halevi S. (ed.) Advances in Cryptology—CRYPTO 2009, LNCS, 5677, pp. 303–316. Springer, Berlin (2009).

  12. Koshelev D.: Efficient indifferentiable hashing to elliptic curves \(y^2 = x^3 + b\) provided that \(b\) is a quadratic residue. ePrint IACR (2020/1070).

  13. Koshelev D.: Magma code, https://github.com/dishport/Indifferentiable-hashing-to-ordinary-elliptic-curves-of-j-0-with-the-cost-of-one-exponentiation (2021).

  14. Oguiso K., Truong T.T.: Explicit examples of rational and Calabi-Yau threefolds with primitive automorphisms of positive entropy. J. Math. Sci. Univ. Tokyo 22, 361–385 (2015).

    MathSciNet  MATH  Google Scholar 

  15. Sakemi Y., Kobayashi T., Saito T., Wahby R. S.: Pairing-friendly curves, https://datatracker.ietf.org/doc/draft-irtf-cfrg-pairing-friendly-curves (2021).

  16. Sarkar P.: Computing square roots faster than the Tonelli–Shanks/Bernstein algorithm. ePrint IACR (2020/1407).

  17. Schütt M., Shioda T.: Mordell-Weil Lattices, A Series of Modern Surveys in Mathematics, vol. 70. Springer, Singapore (2019).

    Book  Google Scholar 

  18. Silverman J.: The Arithmetic of Elliptic Curves, Graduate Texts in Mathematics, vol. 106. Springer, New York (2009).

    Book  Google Scholar 

  19. Skalba M.: Points on elliptic curves over finite fields. Acta Arithmetica 117(3), 293–301 (2005).

    Article  MathSciNet  Google Scholar 

  20. Stichtenoth H.: Algebraic Function Fields and Codes, Graduate Texts in Mathematics, vol. 254. Springer, Berlin (2009).

    MATH  Google Scholar 

  21. Vlasov A.: EIP-2539: BLS12-377 curve operations https://eips.ethereum.org/EIPS/eip-2539 (2020).

  22. Wahby R.S., Boneh D.: Fast and simple constant-time hashing to the BLS12-381 elliptic curve. IACR Trans. Cryptogr. Hardw. Embed. Syst. 4, 154–179 (2019).

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dmitrii Koshelev.

Additional information

Communicated by A. Enge.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Appendix (the case \(\root 6 \of {b} \in {\mathbb {F}}_{\!q}^*\))

Appendix (the case \(\root 6 \of {b} \in {\mathbb {F}}_{\!q}^*\))

In this case, without lost of generality, we can clearly suppose that \(b = 1\). By abuse of notation, let us continue to denote by b an element such that \(\sqrt{b} \in {\mathbb {F}}_{\!q}\), but \(\root 3 \of {b} \not \in {\mathbb {F}}_{\!q}\). Obviously, it always exists. Therefore the cubic \({\mathbb {F}}_{\!q}\)-twists of the curve \(E_1\) (including the trivial one) are determined by the equations \(E_1^{(i)}\!: y^2_i = b^ix_i^3 + 1 \simeq _{{\mathbb {F}}_{\!q}} E_{b^{2i}}\) and hence the Calabi–Yau threefold T (now denoted by \(T^\prime \)) has the affine model

$$\begin{aligned} \begin{aligned} T^\prime \!: {\left\{ \begin{array}{ll} y_1^2 - 1 = b (y_0^2 - 1) t_1^3, \\ y_2^2 - 1 = b^2 (y_0^2 - 1) t_2^3 \end{array}\right. } \quad \subset \quad {\mathbb {A}}^{\!5}_{(y_0,y_1,y_2,t_1,t_2)}, \end{aligned} \end{aligned}$$

where \(t_j := x_j/x_0\).

Looking at T from Lemma 1 and at \(T^\prime \) as the corresponding elliptic \({\mathbb {F}}_{\!q}(t_1, t_2)\)-curves, we obtain the isomorphism

Consequently, \(\varphi := \chi (\varphi )\) is an \({\mathbb {F}}_{\!q}(t_1, t_2)\)-point on \(T^\prime \) (for the old \(\varphi \) from Theorem 1) and the map \(h\!: {\mathbb {F}}_{\!q}^2 \rightarrow E_1({\mathbb {F}}_{\!q})\) is defined in the same way as in Sect. 3. It is worth emphasizing that all results of the paper remain true modulo minor modifications. For example, the case \(y = \beta = -3\) occurs in proving the analogue of Theorem 5, that is the estimate of \(\#h^{-\!1}(\omega ^i 2, -3)\) should be slightly different from that of \(\#h^{-\!1}(P)\) for a general point \(P \in E_1({\mathbb {F}}_{\!q})\). Nevertheless, the admissibility property of h is still fulfilled.

The content of this appendix is relevant for the curve BLS12-377 [21] popular in some blockchains. It is defined over the field \({\mathbb {F}}_{\!q}\) such that

$$\begin{aligned} \lceil \log _2(q) \rceil = 377, \qquad q \equiv 7 \ (\mathrm {mod} \ 9), \qquad q-1 = 2^{46} n, \end{aligned}$$

where \(2 \not \mid n \in {\mathbb {N}}\). Although Elligator 2 and the Wahby–Boneh encoding are formally applicable to this curve, (in contrast to the new map h) they are not implemented by means of one exponentiation in \({\mathbb {F}}_{\!q}\), because \(q \equiv 1 \ (\mathrm {mod} \ 8)\). Instead, one can utilize the constant-time version [9, Appendix I.4] of the Tonelli–Shanks algorithm (cf. [16]) for extracting a square root in \({\mathbb {F}}_{\!q}\), but it is more costly than an exponentiation.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Koshelev, D. Indifferentiable hashing to ordinary elliptic \({\mathbb {F}}_{\!q}\)-curves of \(j=0\) with the cost of one exponentiation in \({\mathbb {F}}_{\!q}\). Des. Codes Cryptogr. 90, 801–812 (2022). https://doi.org/10.1007/s10623-022-01012-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-022-01012-8

Keywords

Mathematics Subject Classification

Navigation