5 research outputs found

    Constructing Permutation Rational Functions From Isogenies

    Full text link
    A permutation rational function fFq(x)f\in \mathbb{F}_q(x) is a rational function that induces a bijection on Fq\mathbb{F}_q, that is, for all yFqy\in\mathbb{F}_q there exists exactly one xFqx\in\mathbb{F}_q such that f(x)=yf(x)=y. Permutation rational functions are intimately related to exceptional rational functions, and more generally exceptional covers of the projective line, of which they form the first important example. In this paper, we show how to efficiently generate many permutation rational functions over large finite fields using isogenies of elliptic curves, and discuss some cryptographic applications. Our algorithm is based on Fried's modular interpretation of certain dihedral exceptional covers of the projective line (Cont. Math., 1994)

    Simultaneously simple universal and indifferentiable hashing to elliptic curves

    Get PDF
    The present article explains how to generalize the hash function SwiftEC (in an elementary quasi-unified way) to any elliptic curve EE over any finite field F ⁣q\mathbb{F}_{\!q} of characteristic >3> 3. The new result apparently brings the theory of hash functions onto elliptic curves to its logical conclusion. To be more precise, this article provides compact formulas that define a hash function {0,1}E(F ⁣q)\{0,1\}^* \to E(\mathbb{F}_{\!q}) (deterministic and indifferentible from a random oracle) with the same working principle as SwiftEC. In particular, both of them equally compute only one square root in F ⁣q\mathbb{F}_{\!q} (in addition to two cheap Legendre symbols). However, the new hash function is valid with much more liberal conditions than SwiftEC, namely when 3q13 \mid q-1. Since in the opposite case 3q23 \mid q-2 there are already indifferentiable constant-time hash functions to EE with the cost of one root in F ⁣q\mathbb{F}_{\!q}, this case is not processed in the article. If desired, its approach nonetheless allows to easily do that mutatis mutandis

    Some remarks on how to hash faster onto elliptic curves

    Get PDF
    This article proposes four optimizations of indifferentiable hashing onto (prime-order subgroups of) ordinary elliptic curves over finite fields F ⁣q\mathbb{F}_{\!q}. One of them is dedicated to elliptic curves EE without non-trivial automorphisms provided that q2 (mod 3)q \equiv 2 \ (\mathrm{mod} \ 3). The second deals with q2,4 (mod 7)q \equiv 2, 4 \ (\mathrm{mod} \ 7) and an elliptic curve E7E_7 of jj-invariant 3353-3^3 5^3. The corresponding section plays a rather theoretical role, because (the quadratic twist of) E7E_7 is not used in real-world cryptography. The other two optimizations take place for the subgroups G1\mathbb{G}_1, G2\mathbb{G}_2 of pairing-friendly curves. The performance gain comes from the smaller number of required exponentiations in F ⁣q\mathbb{F}_{\!q} for hashing to E(F ⁣q)E(\mathbb{F}_{\!q}), E7(F ⁣q)E_7(\mathbb{F}_{\!q}), and G2\mathbb{G}_2 as well as from the absence of necessity to hash directly onto G1\mathbb{G}_1 in certain settings. In particular, the last insight allows to drastically speed up verification of the aggregate BLS signature incorporated in many blockchain technologies. The new results affect, for example, the pairing-friendly curve BLS12-381 (the most popular in practice at the moment) and a few plain curves from the American standard NIST SP 800-186. Among other things, a taxonomy of state-of-the-art hash functions to elliptic curves is presented. Finally, the article discusses how to hash over highly 22-adic fields F ⁣q\mathbb{F}_{\!q}

    SwiftEC: Shallue–van de Woestijne Indifferentiable Function To Elliptic Curves

    Get PDF
    Hashing arbitrary values to points on an elliptic curve is a required step in many cryptographic constructions, and a number of techniques have been proposed to do so over the years. One of the first ones was due to Shallue and van de Woestijne (ANTS-VII), and it had the interesting property of applying to essentially all elliptic curves over finite fields. It did not, however, have the desirable property of being indifferentiable from a random oracle when composed with a random oracle to the base field. Various approaches have since been considered to overcome this limitation, starting with the foundational work of Brier et al. (CRYPTO 2011). For example, if f ⁣:FqE(Fq)f\colon \mathbb{F}_q\to E(\mathbb{F}_q) is the Shallue--van de Woestijne (SW) map and h1,h2\mathfrak{h}_1,\mathfrak{h}_2 are two independent random oracles to Fq\mathbb{F}_q, we now know that mf(h1(m))+f(h2(m))m\mapsto f\big(\mathfrak{h}_1(m)\big)+f\big(\mathfrak{h}_2(m)\big) is indifferentiable from a random oracle. Unfortunately, this approach has the drawback of being twice as expensive to compute than the straightforward, but not indifferentiable, mf(h1(m))m\mapsto f\big(\mathfrak{h}_1(m)\big). Most other solutions so far have had the same issue: they are at least as costly as two base field exponentiations, whereas plain encoding maps like ff cost only one exponentiation. Recently, Koshelev (DCC 2022) provided the first construction of indifferentiable hashing at the cost of one exponentiation, but only for a very specific class of curves (some of those with jj-invariant 00), and using techniques that are unlikely to apply more broadly. In this work, we revisit this long-standing open problem, and observe that the SW map actually fits in a one-parameter family (fu)uFq(f_u)_{u\in\mathbb{F}_q} of encodings, such that for independent random oracles h1,h2\mathfrak{h}_1, \mathfrak{h}_2 to Fq\mathbb{F}_q, F ⁣:mfh2(m)(h1(m))F\colon m\mapsto f_{\mathfrak{h}_2(m)}\big(\mathfrak{h}_1(m)\big) is indifferentiable. Moreover, on a very large class of curves (essentially those that are either of odd order or of order divisible by 4), the one-parameter family admits a rational parametrization, which let us compute FF at almost the same cost as small ff, and finally achieve indifferentiable hashing to most curves with a single exponentiation. Our new approach also yields an improved variant of the Elligator Squared technique of Tibouchi (FC 2014) that represents points of arbitrary elliptic curves as close-to-uniform random strings
    corecore