期刊文献+

构造从字符串到C_(34)曲线的散列函数 被引量:3

Construct Hash Function from Plaintext to C_(34) Curves
下载PDF
导出
摘要 该文利用求立方根的方法构造了一个从有限域Fq映射到C34曲线上的确定函数,其时间复杂性是O(log3q).利用这个确定的函数构造了从字符串到C34曲线上的散列函数.在相同的素域上,与2009年Icart T构造的到椭圆曲线上的散列函数相比,开立方的方法在计算速度上提高超过30%.并且作者利用该确定函数构造了与随机谕言不可区分的函数. This paper proposes a deterministic construction of an encoding from a finite filed C34 to a C34 curve using finding cube roots method, where the time complexity is O(log^3q). Based on the deterministic encoding, we construct a hash function from plaintext to C34 curves. The new method provides up more than 30% speed improvements compare to Icart T. 's hash function in Crypto 2009 on the same prime filed. Moreover, we provide a new function indifferentiable from a random oracle based on our deterministic encoding.
出处 《计算机学报》 EI CSCD 北大核心 2012年第9期1868-1873,共6页 Chinese Journal of Computers
基金 国家自然科学基金(60970153) 中国科学院战略性先导专项基金(XDA06010702)资助
关键词 散列 随机谕言 椭圆曲线 C34曲线 hash elliptic curves random oracle Ca4 curves
  • 相关文献

参考文献30

  • 1Andreas Enge. Computing discrete logarithms in high-genus hyperelliptic Jacobians in provably subexponential time. Mathematics of Computation, 2002, 71(238): 729-742(elec tronic). MR 1885624 (2003b: 68083).
  • 2Arita S. An addition algorithm in Jacobian of C34 curve// Proceedings of the Information Security and Privacy, ACISP 2003. Lecture Notes in Computer Science 2727. Spriffger- Verlag, 2003:93-105.
  • 3Boneh D, Franklin M K. Identity-based encryption from the weil pairing//Kilian J ed. Proceedings of the CRYPTO. Lec- ture Notes in Computer Science 2139. Springer, 2001:213-229.
  • 4Baek J, Zheng Y. Identity based threshold decryption//Pro- eeedings of the PKC 2004. Springer, 2004:262-276.
  • 5Gentry C, Silverberg A. Hierarchical id-based cryptogra- phy//Proceedings of the ASIACRYPT 2002. Springer, 2002:548-566.
  • 6Horwitz J, Lynn B. Toward hierarchical identity-based en cryption//Knudsen L R ed. Proceedings of the EURO CRYPT. Lecture Notes in Computer Science 2332. Springer, 2002:466-481.
  • 7Boldyreva A. Threshold signatures, multisignatures and blind signatures based on the Gap Diffie-Hellman-group sig nature scheme//Proceedings of the PKC 2003. Springer, 2003:31-46.
  • 8Boneh D, Gentry C, Lynn B, Shacham H. Aggregate and verifiably en-crypted signatures from bilinear maps//Proceed- ings of the EUROCRYPT 2003. Springer, 2003:416-432.
  • 9Boneh D, Lynn B, Shacham H. Short signatures from the well pairing//Boyd C ed. Proceedings of the ASIACRYPT. Lecture Notes in Computer Science 2248. Springer, 2001: 514-532.
  • 10Cha J C, Cheon J H. An identity-based signature from gap Diffie-Hellman groups//Proceedings of the PKC 2003. Springer, 2003:18-30.

同被引文献21

引证文献3

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部