[Resource Topic] 2011/329: Hardness of Computing Individual Bits for One-way Functions on Elliptic Curves

Welcome to the resource topic for 2011/329

Title:
Hardness of Computing Individual Bits for One-way Functions on Elliptic Curves

Authors: Alexandre Duc, Dimitar Jetchev

Abstract:

We prove that if one can predict any of the bits of the input to an elliptic curve based one-way function over a finite field, then we can invert the function. In particular, our result implies that if one can predict any of the bits of the input to a classical pairing-based one-way function with non-negligible advantage over a random guess then one can efficiently invert this function and thus, solve the Fixed Argument Pairing Inversion problem (FAPI-1/FAPI-2). The latter has implications on the security of various pairing-based schemes such as the identity-based encryption scheme of BonehFranklin, Hess’ identity-based signature scheme, as well as Joux’s three-party one-round key agreement protocol. Moreover, if one can solve FAPI-1 and FAPI-2 in polynomial time then one can solve the Computational Diffie–Hellman problem (CDH) in polynomial time. Our result implies that all the bits of the functions defined above are hard-to-compute assuming these functions are one-way. The argument is based on a list-decoding technique via discrete Fourier transforms due to Akavia–Goldwasser–Safra as well as an idea due to Boneh–Shparlinski.

ePrint: https://eprint.iacr.org/2011/329

Talk: https://www.youtube.com/watch?v=_R1qb9dJB3U

Slides: https://iacr.org/cryptodb/archive/2012/CRYPTO/presentation/16-2-Jetchev.pdf

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .