Skip to main content

Hashing with Elliptic Curve L-Functions

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 7369))

Abstract

In this paper, we show that the L-functions attached to Elliptic curves are good candidates to construct a hash function which can be used as a MAC for cryptographic purpose. This is actually due to the fact that they present a one way computation of the coefficients a L . In this work, we present some cryptographic preliminaries and we propose a new protocol for hashing using L-functions of elliptic curves. We also study the security of this protocol and its resistance to collision.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   49.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Preneel, B.: Analysis and Design of Cryptographic Hash Functions. Ph.D. Thesis, Katholieke University Leuven (1993)

    Google Scholar 

  2. Damgård, I.B.: A Design Principle for Hash Functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 416–427. Springer, Heidelberg (1990)

    Google Scholar 

  3. Merkle, R.C.: One Way Hash Functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 428–446. Springer, Heidelberg (1990)

    Google Scholar 

  4. Schoof, R.: Elliptic curves over finite fields and the computation of square root mod p. Math. Comp. 44, 483–494 (1985)

    MathSciNet  MATH  Google Scholar 

  5. Anshel, M., Goldfeld, D.: Zeta functions, one-way functions, and pseudorandom number generators. Duke Math. J. 88, 371–390 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  6. Omar, S., Ouni, R., Mazhouda, K.: On the zeros of Dirichlet L-functions. LMS Journal of Computation and Mathematics 14, 140–154 (2011)

    MathSciNet  MATH  Google Scholar 

  7. Omar, S., Ouni, R., Mazhouda, K.: On the Li coefficients for the Hecke L-functions (preprint, 2012)

    Google Scholar 

  8. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press (2001)

    Google Scholar 

  9. Brown, D.R.L., Antipa, A., Campagna, M., Struik, R.: ECOH: the Elliptic Curve Only Hash, Tech. rep., Certicom Corp. First Round NIST SHA-3 Candidate (2008)

    Google Scholar 

  10. Semaev, I.: Summation polynomials and the discrete logarithm problem on elliptic curves. IACR Cryptology ePrint Archive 2004: 31 (2004)

    Google Scholar 

  11. Wagner, D.: A Generalized Birthday Problem. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 288–303. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Omar, S., Ouni, R., Bouanani, S. (2012). Hashing with Elliptic Curve L-Functions. In: Özbudak, F., Rodríguez-Henríquez, F. (eds) Arithmetic of Finite Fields. WAIFI 2012. Lecture Notes in Computer Science, vol 7369. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-31662-3_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-31662-3_14

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-31661-6

  • Online ISBN: 978-3-642-31662-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics