【24h】

Hashing into Hessian Curves

机译:散列为黑森州曲线

获取原文
获取原文并翻译 | 示例

摘要

We describe a hashing function from the elements of the finite field F_q into points on a Hessian curve. Our function features the uniform and smaller size for the cardinalities of almost all fibers compared with the other known hashing functions for elliptic curves. For ordinary Hessian curves, this function is 2 : 1 for almost all points. More precisely, for odd q, the cardinality of the image set of the function is exactly given by (q + i + 2)/2 for some i=-1,1. Next, we present an injective hashing function from the elements of Z_m into points on a Hessian curve over F_q with odd q and m = (q + i)/2 for some i = -1,1,3.
机译:我们描述了从有限域F_q的元素到Hessian曲线上的点的哈希函数。与其他已知的椭圆曲线哈希函数相比,我们的函数的特点是几乎所有光纤的基数均一且较小。对于普通的Hessian曲线,几乎所有点的此函数均为2:1。更准确地说,对于奇数q,对于某些i = -1,1,函数的图像集的基数正好由(q + i + 2)/ 2给出。接下来,我们给出一个从Z_m的元素到F_q上Hessian曲线上点具有奇数q和m =(q + i)/ 2的i = -1,1,3的点上的注入哈希函数。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号