You are here

On Indifferentiable Deterministic Hashing into Elliptic Curves

Journal Name:

Publication Year:

Abstract (2. Language): 
In this paper, we give new deterministic encodings based on Elligator's model, for some families of elliptic curves. These encodings are almost-injective and easily invertible. This allows to make points in the image set of the encoding indistinguishable from uniform string of bits, which is useful for applications in censorship circumvention. Following the idea of Farashahi et al., we show that our encodings are well-distributed. And thus they give rise to hash functions constructions indifferentiable from random oracles.
363
391

REFERENCES

References: 

[1] Tatsuaki Okamoto Alfred Menezes and Scott A. Vanstone. Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transactions on Information Theory, 39(5):1639-1646, 1993.
[2] Dan Boneh and Matthew K. Franklin. Identity-based encryption from the weil pairing. In CRYPTO (2001), LNCS, Springer, 2139(3):213-229, 2001.
[3] B. Lynn D. Boneh and H. Shacham. Short signatures from the weil pairing. In
ASIACRYPT, LNCS, Springer, 2248:514-532, 2001.
[4] Anna Krasnova Daniel J. Bernstein, Mike Hamburg and Tanja Lange. Elligator: Elliptic-curve points indistinguishable from uniform random strings. ACM CCS, 2013.
REFERENCES 391
[5] Chen Qian ET AL. Diego F. Aranha, Pierre-Alain Fouque. Binary elligator squared. Available at http://www.researchgate.net/publication/268333288, November 2004.
[6] Jean-Sebastien Coron Thomas Icart E T A L . Eric Brier. Efficient Indifferentiable Hash¬
ing into Ordinary Elliptic Curves. In CRYPTO (2010), LNCS, Springer, 6223:237¬
254, 2010.
[7] Reza Rezaeian Farashahi. Efficient indifferentiable hashing into ordinary elliptic
curves. In AFRICACRYPT (2011), LNCS, Springer, 6737:278-289, 2011.
[8] Pierre-Alain Fouque and Mehdi Tibouchi. Estimating the size of the image of deter¬
ministic hash functions to elliptic curves. In LATINCRYPT (2010), LNCS, Springer,
6212:81-91, 2010.
[9] Thomas Icart. How to hash into elliptic curves. In CRYPTO (2009), LNCS, Springer,
5677:303-316, 2009.
[10] The Tor Project Inc. Tor. Available at www.torproject.org, September 2015.
[11] Bodo Moller. A public-key encryption scheme with pseudo-random ciphertexts. ESORICS,
LNCS, Springer, 3193:335-351, 2004.
[12] A. Joux P.-A. Fouque and M. Tibouchi. Injective encodings to elliptic curves. In
Information Security and Privacy - 18th Australasian Conference, LNCS, Springer,
7959:16, July 2013.
[13] Antoine Joux Pierre-Alain Fouque and Mehdi Tibouchi. Injective encodings to elliptic
curves. In ACISP (2013), LNCS, Springer, 7959:203-218, 2013.
[14] Igor E. Shparlinski E T A L . Reza R. Farashahi, Pierre-Alain Fouque. Indifferentiable
deterministic hashing to elliptic and hyperelliptic curves. Mathematics of Computa¬
tion, 82(281):491-512, January 2013.
[15] Andrew Shallue and Christiaan Van de Woestijne. Construction of rational points
on elliptic curves over finite fields. In ANTS (2006), LNCS, Springer, 4076:510-524,
2006.
[16] Mariusz Skalba. Points on elliptic curves over finite fields. Acta Arith., 117:293-301,
2005.
[17] Mehdi Tibouchi. Elligator squared: Uniform points on elliptic curves of prime order
as uniform random strings. To appear in Financial Cryptography, LNCS, Springer,
2014.
[18] Philip D. MacKenzie Victor Boyko and Sarvar Patel. Provably secure passwordauthenticated
key exchange using diffie-hellman. In EUROCRYPT (2000), LNCS,
Springer, 1807:156171, 2001.

Thank you for copying data from http://www.arastirmax.com