Binary Elligator Squared
نویسندگان
چکیده
Applications of elliptic curve cryptography to anonymity, privacy and censorship circumvention call for methods to represent uniformly random points on elliptic curves as uniformly random bit strings, so that, for example, ECC network traffic can masquerade as random traffic. At ACM CCS 2013, Bernstein et al. proposed an efficient approach, called “Elligator,” to solving this problem for arbitrary elliptic curve-based cryptographic protocols, based on the use of efficiently invertible maps to elliptic curves. Unfortunately, such invertible maps are only known to exist for certain classes of curves, excluding in particular curves of prime order and curves over binary fields. A variant of this approach, “Elligator Squared,” was later proposed by Tibouchi (FC 2014) supporting not necessarily injective encodings to elliptic curves (and hence a much larger class of curves), but, although some rough efficiency estimates were provided, it was not clear how an actual implementation of that approach would perform in practice. In this paper, we show that Elligator Squared can indeed be implemented very efficiently with a suitable choice of curve encodings. More precisely, we consider the binary curve setting (which was not discussed in Tibouchi’s paper), and implement the Elligator Squared bit string representation algorithm based on a suitably optimized version of the Shallue–van de Woestijne characteristic 2 encoding, which we show can be computed using only multiplications, trace and half-trace computations, and a few inversions. On the fast binary curve of Oliveira et al. (CHES 2013), our implementation runs in an average of only 22850 Haswell cycles, making uniform bit string representations possible for a very reasonable overhead—much smaller even than Elligator on Edwards curves. As a side contribution, we also compare implementations of Elligator and Elligator Squared on a curve supported by Elligator, namely Curve25519. We find that generating a random point and its uniform bitstring representation is around 35–40% faster with Elligator for protocols using a fixed base point (such as static ECDH), but 30–35% faster with Elligator Squared in the case of a variable base point (such as ElGamal encryption). Both are significantly slower than our binary curve implementation.
منابع مشابه
Elligator Squared: Uniform Points on Elliptic Curves of Prime Order as Uniform Random Strings
When represented as a bit string in a standard way, even using point compression, an elliptic curve point is easily distinguished from a random bit string. This property potentially allows an adversary to tell apart network traffic that makes use of elliptic curve cryptography from random traffic, and then intercept, block or otherwise tamper with such traffic. Recently, Bernstein, Hamburg, Kra...
متن کاملBinary CDMA signature sets with concurrently minimum total-squared-correlation and maximum-squared-correlation
We derive lower bounds on the maximum-squaredcorrelation (MSC) of binary antipodal signature sets for any number of signatures K and any signature length L with K ≤ L (underloaded systems). We establish the tightness of the bounds for all cases except K = L ≡ 1 (mod 4) and we prove that the minimum total-squared-correlation (TSC) binary antipodal signature sets that were recently designed are, ...
متن کاملFast Stochastic Optimization Algorithms for ML
For regression, y is real valued, L is the often squared loss (but not always; for example see Least Absolute Deviation regression) and w is the best linear fit to the data. For binary classification, y is binary, L is often the 0/1 loss and w is the best hyperplane separating the two sets of samples. Since the 0/1 loss is nonconvex, we often use convex upper bounds for the 0/1 loss examples of...
متن کاملOptimal binary index assignments for a class of equiprobable scalar and vector quantizers
The problem of scalar and vector quantization in conjunction with a noisy binary symmetric channel is considered. The issue is the assignment of the shortest possible distinct binary sequences to quantization levels or vectors so as to minimize the mean squared error caused by channel errors. By formulating the assignment as a matrix (or vector in the scalar case) and showing that the mean squa...
متن کاملComparison of parametric and semi-parametric binary response models
A Bayesian semi-parametric estimation of the binary response model using Markov Chain Monte Carlo algorithms is proposed. The performances of the parametric and semi-parametric models are presented. The mean squared errors, receiver operating characteristic curve, and the marginal effect are used as the model selection criteria. Simulated data and Monte Carlo experiments show that unless the bi...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2014