[Cfrg] Hashing to EC group elements

Robert Ransom <rransom.8774@gmail.com> Sat, 04 January 2014 20:56 UTC

Return-Path: <rransom.8774@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2C30A1AE0A0 for <cfrg@ietfa.amsl.com>; Sat, 4 Jan 2014 12:56:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.35
X-Spam-Level:
X-Spam-Status: No, score=-0.35 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kF5V2kg_t7Yt for <cfrg@ietfa.amsl.com>; Sat, 4 Jan 2014 12:55:59 -0800 (PST)
Received: from mail-qe0-x233.google.com (mail-qe0-x233.google.com [IPv6:2607:f8b0:400d:c02::233]) by ietfa.amsl.com (Postfix) with ESMTP id C9B531ADF62 for <cfrg@irtf.org>; Sat, 4 Jan 2014 12:55:58 -0800 (PST)
Received: by mail-qe0-f51.google.com with SMTP id 1so16842698qee.24 for <cfrg@irtf.org>; Sat, 04 Jan 2014 12:55:51 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type :content-transfer-encoding; bh=W6cKWRMOUyliUvwX9iIZvUZ8dEQhe4yDVa4U0qa2Yig=; b=VH3iy5DjTIPvrn/h8Vt5NpXF2Rep5rW97l9NbpTcptStd25yS3Ez5gTpwxGnHMqHTH w7/oZQJ31gf0fnKhVLMjF8BEHrJW920wIgR7wf0yaRAr75LyLgBqKEXzgLRMh6raJSa7 nFJkWvenrcnY6HfDDVg5R3uqIXrcp3adVv0uwwelSd27Sw9+fxCQZZw250ZaI6koh2ES /fClIBWv7WPL7Ym07JVLxmPhSJoSnEcoeEE/HQqCgRO+9wCWBpJMo1Q+sf+onHOuEO4n YFr6arttv4lvRKMeT5E8Yluwe7MQ19Nt7B/5bP8RymwOgHMA4AFRaT7iu1CSbQT0VaQP SZ/w==
MIME-Version: 1.0
X-Received: by 10.49.94.177 with SMTP id dd17mr168031198qeb.14.1388868950872; Sat, 04 Jan 2014 12:55:50 -0800 (PST)
Received: by 10.229.181.132 with HTTP; Sat, 4 Jan 2014 12:55:50 -0800 (PST)
Date: Sat, 04 Jan 2014 12:55:50 -0800
Message-ID: <CABqy+sr2z5cV_7snYGz98Xj9QVj4xpYd1L+DQ6O7sO29zyYKKA@mail.gmail.com>
From: Robert Ransom <rransom.8774@gmail.com>
To: cfrg@irtf.org
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Subject: [Cfrg] Hashing to EC group elements
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 04 Jan 2014 20:56:00 -0000

For any odd-characteristic elliptic curve with a rational point of
order 2, the ‘Elligator 2’ injective map described in
<http://elligator.cr.yp.to/elligator-20130828.pdf> can be used to map
an element of the coordinate field to a point on the curve.

If a curve in short-Weierstrass form (y^2 = x^3 + ax + b) has no
rational points of order 2, then x^3 + ax + b is irreducible and the
curve has full 2-torsion over the degree-3 extension of its coordinate
field.  It's straightforward to modify the Elligator 2 formulas to map
to a curve in short-Weierstrass form *given the x coordinate of a
point of order 2*; once one has hashed to a point P over the extension
field, P + f(P) + f(f(P)) (where f is the Frobenius automorphism of
the extension field holding the base field fixed) is a point over the
base field.  (If the input to the Elligator map is in the base field,
an equivalent formulation is to use the Elligator 2 formulas with each
of the three 2-torsion points, and add the resulting points.)


Robert Ransom