Title
Hashing into Jacobi Quartic Curves
Abstract
Jacobi quartic curves are well known for efficient arithmetics in regard to their group law and immunity to timing attacks. Two deterministic encodings from a finite field $$\\mathbb {F}_q$$Fq to Jacobi quartic curves are constructed. When $$q\\equiv 3\\pmod 4$$qï¾ź3mod4, the first deterministic encoding based on Skalba's equality saves two field squarings compared with birational equivalence composed with Fouque and Tibouchi's brief version of Ulas' function. When $$q\\equiv 2\\pmod 3$$qï¾ź2mod3, the second deterministic encoding based on computing cube root costs one field inversion less than birational equivalence composed with Icart's function at the cost of four field multiplications and one field squaring. It costs one field inversion less than Alasha's encoding at the cost of one field multiplication and two field squarings. With these two deterministic encodings, two hash functions from messages directly into Jacobi quartic curves are constructed. Additionally, we construct two types of new efficient functions indifferentiable from a random oracle.
Year
DOI
Venue
2015
10.1007/978-3-319-23318-5_20
Information Security Conference
Keywords
Field
DocType
Deterministic encoding, Hash function, Random oracle, Jacobi quartic curves, Timing attacks
Discrete mathematics,Finite field,Cube root,Random oracle,Equivalence (measure theory),Multiplication,Quartic function,Hash function,Mathematics,Encoding (memory)
Conference
Volume
ISSN
Citations 
9290
0302-9743
2
PageRank 
References 
Authors
0.37
15
5
Name
Order
Citations
PageRank
Wei Yu195.26
Kunpeng Wang2156.71
Bao Li318538.33
Xiaoyang He451.80
Song Tian563.56