Browse > Article
http://dx.doi.org/10.13089/JKIISC.2011.21.6.3

Faster MapToPoint over $F_{3^m}$ for Pairing-based Cryptosystems  

Park, Young-Ho (Sejong Cyber University)
Cho, Young-In (Korea University)
Chang, Nam-Su (Sejong Cyber University)
Abstract
A hashing function that maps arbitrary messages directly onto curve points (MapToPoint) has non-negligible complexity in pairing-based cryptosystems. Unlike elliptic curve cryptosystems, pairing-based cryptosystems require the hashing function in ternary fields. Barreto et al. observed that it is more advantageous to hash the message to an ordinate instead of an abscissa. So, they significantly improved the hashing function by using a matrix with coefficients of the abscissa. In this paper, we improve the method of Barreto et al. by reducing the matrix. Our method requires only 44% memory of the previous result. Moreover we can hash a message onto a curve point 2~3 times faster than Barreto's Method.
Keywords
Map to point; Cube root; Finite field arithmetic;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 P.S.L.M. Barreto and H.Y. Kim, "Fast hashing onto elliptic curves over fields of characteristic 3," Cryptology ePrint Archive, Report 2001/098.
2 P.S.L.M. Barreto, H.Y. Kim, B. Lynn, and M. Scott, "Efficient algorithms for pairing-based cryptosystems," CRYPTO 2002, LNCS 2442, pp. 354-368, 2002.
3 P.S.L.M. Barreto, H.Y. Kim, B. Lynn, and M. Scott, "Efficient algorithms for pairing-based cryptosystems," CRYPTO 2002, LNCS 2442, pp. 354-368, 2002.
4 P.S.L.M. Barreto, S.D. Galbraith, C. Ớ hἙigeartaigh, and M. Scott, "Efficient pairing computation on Supersingular Abelian Varieties," Des. Codes Cryptography 42, pp. 239-271, 2007.   DOI   ScienceOn
5 R. Lidl and H. Niederreiter, "Finite fields," Number 20 in Encyclopedia of Mathematics and its Applications. Cambridge University Press, Cambridge, UK, 2nd edition, 1997.
6 조영인, 장남수, 김창한, 박영호, 홍석희, "페어링 암호 연산을 위한 $F_{3^{m}}$에서의 효율적인 세제곱근 연산 방법," 정보보호학회논문지, 21(2), pp. 3-11, 2011년 4월.
7 Y. Kawahara, T. Kobayashi, G. Takahashi, and T. Takagi, "Faster MapTo- Point on supersingular elliptic curves in characteristic 3," IEICE Transactions on Fundamentals, vol. E94-A, no. 1, pp. 150-155, 2011.   DOI   ScienceOn
8 D. Boneh and M. Franklin, "Identity based encryption from the Weil pairing," SIAM J. of Computing. vol. 32. no. 3, pp. 586-615, 2003.   DOI   ScienceOn
9 D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the Weil pairing," Journal of Cryptology, vol. 17, no. 4, pp. 297-319, 2004.
10 F. Hess, "Exponent group signature schemes and efficient identity based signature schemes based on pairing," SAC 2002, LNCS 2595, pp. 310-324, 2002.
11 G.H. Golub and C.F.V. Loan, "Matrix computations 3rd.," Johns Hopkins studies in the mathematical sciences. Johns Hopkins University Press, Baltimore, 1996.
12 H. Fan and Y. Dai, "Fast bit-parallel $GF(2^{n})$multiplier for all trinomials," IEEE Transactions on Computers, vol. 54, no. 4, pp.485-490, 2005.   DOI   ScienceOn
13 IEEE P1363. Standard specifications for public key cryptography, 2000. http://grouper.ieee.org/groups/1363/index.html.
14 J.C. Cha and J.H. Cheon, "An identitybased signature from gap Diffie-Hellman groups," PKC 2003, LNCS 2567, pp. 18-30, 2003.
15 J.L. Beuchat, E. López-Trejo, L. Martínez-Ramos, S. Mitsunari, and F.R. Henríquez, "Multi-core implementation on the Tate pairing over supersingular elliptic curves," CANS 2009, LNCS 5888, pp. 413-432, 2009.
16 J.L. Beuchat, J. Detrey, N. Estibals, E. Okamoto, and F. R.-Henríquez, "Fast architectures for the  pairing over small-characteristic supersingular elliptic curves," IEEE Transactions on Computers, vol. 60, no. 2, pp. 266-280, 2011.   DOI
17 K. Fong, D. Hankerson, J. López, and A. Menezes, "Field inversion and point halving revisited," IEEE Transactions on Computers, vol. 53, no. 8, pp. 1047-1059, 2004.   DOI   ScienceOn
18 K.G. Paterson, "ID-based signature from pairing on elliptic curves," Electronics Letters, vol. 38, no. 18, pp. 1025-1026, 2002.   DOI   ScienceOn
19 K. Hoffman and R. Kunze, "Linear algebra," Prentice Hall, New Jersey, USA, 2nd edition, 1971.
20 K. Harrison, D. Page, and N.P. Smart, "Software implementation of finite fields of characteristic three, for use in pairing-based cryptosystems," LMS Journal of Computation and Mathematics, vol. 5, pp. 181-193, 2002.   DOI
21 O. Ahmadi and F. R.-Henríquez, "Low complexity cubing and cube root computation over $F_{3^{m}}$ in polynomial basis," IEEE Transactions on Computers, vol. 59, no. 10, pp.1297-1308, 2010.   DOI