{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,13]],"date-time":"2024-09-13T14:14:02Z","timestamp":1726236842456},"publisher-location":"Cham","reference-count":33,"publisher":"Springer Nature Switzerland","isbn-type":[{"type":"print","value":"9783031459320"},{"type":"electronic","value":"9783031459337"}],"license":[{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2023]]},"DOI":"10.1007\/978-3-031-45933-7_8","type":"book-chapter","created":{"date-parts":[[2023,11,20]],"date-time":"2023-11-20T09:02:37Z","timestamp":1700470957000},"page":"127-138","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":0,"title":["Almost Injective and\u00a0Invertible Encodings for\u00a0Jacobi Quartic Curves"],"prefix":"10.1007","author":[{"given":"Xiuxiu","family":"Li","sequence":"first","affiliation":[]},{"given":"Wei","family":"Yu","sequence":"additional","affiliation":[]},{"given":"Kunpeng","family":"Wang","sequence":"additional","affiliation":[]},{"given":"Luying","family":"Li","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2023,11,21]]},"reference":[{"key":"8_CR1","unstructured":"Alasha, T.: Constant-time encoding points on elliptic curve of different forms over finite fields (2012)"},{"key":"8_CR2","doi-asserted-by":"publisher","unstructured":"Bernstein, D., Hamburg, M., Krasnova, A., Lange, T.: Elligator: Elliptic-curve points indistinguishable from uniform random strings, pp. 967\u2013980 (2013). https:\/\/doi.org\/10.1145\/2508859.2516734","DOI":"10.1145\/2508859.2516734"},{"key":"8_CR3","unstructured":"Bernstein, D., Lange, T.: Explicit-formulas database (2020). http:\/\/hyperelliptic.org\/EFD\/"},{"key":"8_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"34","DOI":"10.1007\/3-540-44828-4_5","volume-title":"Applied Algebra, Algebraic Algorithms and Error-Correcting Codes","author":"O Billet","year":"2003","unstructured":"Billet, O., Joye, M.: The Jacobi model of an elliptic curve and side-channel analysis. In: Fossorier, M., H\u00f8holdt, T., Poli, A. (eds.) AAECC 2003. LNCS, vol. 2643, pp. 34\u201342. Springer, Heidelberg (2003). https:\/\/doi.org\/10.1007\/3-540-44828-4_5"},{"key":"8_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"213","DOI":"10.1007\/3-540-44647-8_13","volume-title":"Advances in Cryptology \u2014 CRYPTO 2001","author":"D Boneh","year":"2001","unstructured":"Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213\u2013229. Springer, Heidelberg (2001). https:\/\/doi.org\/10.1007\/3-540-44647-8_13"},{"key":"8_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"514","DOI":"10.1007\/3-540-45682-1_30","volume-title":"Advances in Cryptology \u2014 ASIACRYPT 2001","author":"D Boneh","year":"2001","unstructured":"Boneh, D., Lynn, B., Shacham, H.: Short signatures from the weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514\u2013532. Springer, Heidelberg (2001). https:\/\/doi.org\/10.1007\/3-540-45682-1_30"},{"key":"8_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"156","DOI":"10.1007\/3-540-45539-6_12","volume-title":"Advances in Cryptology \u2014 EUROCRYPT 2000","author":"V Boyko","year":"2000","unstructured":"Boyko, V., MacKenzie, P., Patel, S.: Provably secure password-authenticated key exchange using Diffie-Hellman. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 156\u2013171. Springer, Heidelberg (2000). https:\/\/doi.org\/10.1007\/3-540-45539-6_12"},{"key":"8_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"237","DOI":"10.1007\/978-3-642-14623-7_13","volume-title":"Advances in Cryptology \u2013 CRYPTO 2010","author":"E Brier","year":"2010","unstructured":"Brier, E., Coron, J.-S., Icart, T., Madore, D., Randriam, H., Tibouchi, M.: Efficient indifferentiable hashing into ordinary elliptic curves. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 237\u2013254. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-14623-7_13"},{"key":"8_CR9","doi-asserted-by":"crossref","unstructured":"Chen, L., Moody, D., Regenscheid, A., Randall, K.: Draft nist special publication 800-186 recommendations for discrete logarithm-based cryptography: elliptic curve domain parameters. Technical report, National Institute of Standards and Technology (2019)","DOI":"10.6028\/NIST.SP.800-186-draft"},{"issue":"4","key":"8_CR10","doi-asserted-by":"publisher","first-page":"385","DOI":"10.1016\/0196-8858(86)90023-0","volume":"7","author":"D Chudnovsky","year":"1986","unstructured":"Chudnovsky, D., Chudnovsky, G.: Sequences of numbers generated by addition in formal groups and new primality and factorization tests. Adv. Appl. Math. 7(4), 385\u2013434 (1986). https:\/\/doi.org\/10.1016\/0196-8858(86)90023-0","journal-title":"Adv. Appl. Math."},{"key":"8_CR11","doi-asserted-by":"crossref","unstructured":"Ch\u00e1vez-Saab, J., Rodr\u00edguez-Henrquez, F., Tibouchi, M.: SwiftEC: Shallue-van de Woestijne indifferentiable function to elliptic curves (2022). https:\/\/eprint.iacr.org\/2022\/759","DOI":"10.1007\/978-3-031-22963-3_3"},{"key":"8_CR12","first-page":"363","volume":"10","author":"N Diarra","year":"2017","unstructured":"Diarra, N., Sow, D., Khlil, A.Y.O.C.: On indifferentiable deterministic hashing into elliptic curves. Eur. J. Pure Appl. Math. 10, 363\u2013391 (2017)","journal-title":"Eur. J. Pure Appl. Math."},{"issue":"4","key":"8_CR13","doi-asserted-by":"publisher","first-page":"1086","DOI":"10.1007\/s10878-018-0257-y","volume":"35","author":"S Doss","year":"2018","unstructured":"Doss, S., Kaondera-Shava, R.: An optimal Tate pairing computation using Jacobi quartic elliptic curves. J. Comb. Optim. 35(4), 1086\u20131103 (2018). https:\/\/doi.org\/10.1007\/s10878-018-0257-y","journal-title":"J. Comb. Optim."},{"key":"8_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"254","DOI":"10.1007\/978-3-642-36334-4_17","volume-title":"Pairing-Based Cryptography \u2013 Pairing 2012","author":"S Duquesne","year":"2013","unstructured":"Duquesne, S., Fouotsa, E.: Tate pairing computation on Jacobi\u2019s elliptic curves. In: Abdalla, M., Lange, T. (eds.) Pairing 2012. LNCS, vol. 7708, pp. 254\u2013269. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-36334-4_17"},{"key":"8_CR15","doi-asserted-by":"publisher","unstructured":"Farashahi, R., Fouque, P.A., Shparlinski, I., Tibouchi, M., Voloch, J.: Indifferentiable deterministic hashing to elliptic and hyperelliptic curves. IACR Cryptol. ePrint Arch. 2010, 539 (2010). https:\/\/doi.org\/10.1090\/S0025-5718-2012-02606-8","DOI":"10.1090\/S0025-5718-2012-02606-8"},{"issue":"4","key":"8_CR16","doi-asserted-by":"publisher","first-page":"353","DOI":"10.1515\/JMC.2009.022","volume":"3","author":"RR Farashahi","year":"2009","unstructured":"Farashahi, R.R., Shparlinski, I.E., Voloch, J.F.: On hashing into elliptic curves. J. Math. Cryptol. 3(4), 353\u2013360 (2009)","journal-title":"J. Math. Cryptol."},{"key":"8_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"278","DOI":"10.1007\/978-3-642-21969-6_17","volume-title":"Progress in Cryptology \u2013 AFRICACRYPT 2011","author":"RR Farashahi","year":"2011","unstructured":"Farashahi, R.R.: Hashing into hessian curves. In: Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. LNCS, vol. 6737, pp. 278\u2013289. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-21969-6_17"},{"key":"8_CR18","unstructured":"Faz-Hern\u00e1ndez, A., Scott, S., Sullivan, N., Wahby, R.S., Wood, C.A.: Hashing to elliptic curves. Internet-Draft draft-irtf-cfrg-hash-to-curve-13, Internet Engineering Task Force (2021). https:\/\/datatracker.ietf.org\/doc\/html\/draft-irtf-cfrg-hash-to-curve-13"},{"key":"8_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"81","DOI":"10.1007\/978-3-642-14712-8_5","volume-title":"Progress in Cryptology \u2013 LATINCRYPT 2010","author":"P-A Fouque","year":"2010","unstructured":"Fouque, P.-A., Tibouchi, M.: Estimating the size of the image of deterministic hash functions to elliptic curves. In: Abdalla, M., Barreto, P.S.L.M. (eds.) LATINCRYPT 2010. LNCS, vol. 6212, pp. 81\u201391. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-14712-8_5"},{"key":"8_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-33481-8_1","volume-title":"Progress in Cryptology \u2013 LATINCRYPT 2012","author":"P-A Fouque","year":"2012","unstructured":"Fouque, P.-A., Tibouchi, M.: Indifferentiable hashing to Barreto\u2013Naehrig curves. In: Hevia, A., Neven, G. (eds.) LATINCRYPT 2012. LNCS, vol. 7533, pp. 1\u201317. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-33481-8_1"},{"key":"8_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"22","DOI":"10.1007\/978-3-319-38898-4_2","volume-title":"Information Security and Cryptology","author":"X He","year":"2016","unstructured":"He, X., Yu, W., Wang, K.: Hashing into generalized huff curves. In: Lin, D., Wang, X.F., Yung, M. (eds.) Inscrypt 2015. LNCS, vol. 9589, pp. 22\u201344. Springer, Cham (2016). https:\/\/doi.org\/10.1007\/978-3-319-38898-4_2"},{"key":"8_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"452","DOI":"10.1007\/978-3-642-02620-1_31","volume-title":"Information Security and Privacy","author":"H Hisil","year":"2009","unstructured":"Hisil, H., Wong, K.K.-H., Carter, G., Dawson, E.: Jacobi quartic curves revisited. In: Boyd, C., Gonz\u00e1lez Nieto, J. (eds.) ACISP 2009. LNCS, vol. 5594, pp. 452\u2013468. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-02620-1_31"},{"key":"8_CR23","doi-asserted-by":"publisher","first-page":"203","DOI":"10.1090\/S0025-5718-1987-0866109-5","volume":"48","author":"N Koblitz","year":"1987","unstructured":"Koblitz, N.: Elliptic curve cryptosystems. Math. Comput. 48, 203\u2013209 (1987)","journal-title":"Math. Comput."},{"key":"8_CR24","doi-asserted-by":"publisher","unstructured":"Koshelev, D.: Indifferentiable hashing to ordinary elliptic $${{F}}_{q}$$-curves of $$j=0$$ with the cost of one exponentiation in $${{F}}_{q}$$. Designs Codes Cryptogr. 90 (2022). https:\/\/doi.org\/10.1007\/s10623-022-01012-8","DOI":"10.1007\/s10623-022-01012-8"},{"key":"8_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"417","DOI":"10.1007\/3-540-39799-X_31","volume-title":"Advances in Cryptology \u2014 CRYPTO \u201985 Proceedings","author":"VS Miller","year":"1986","unstructured":"Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417\u2013426. Springer, Heidelberg (1986). https:\/\/doi.org\/10.1007\/3-540-39799-X_31"},{"key":"8_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"510","DOI":"10.1007\/11792086_36","volume-title":"Algorithmic Number Theory","author":"A Shallue","year":"2006","unstructured":"Shallue, A., van de Woestijne, C.E.: Construction of rational points on elliptic curves over finite fields. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol. 4076, pp. 510\u2013524. Springer, Heidelberg (2006). https:\/\/doi.org\/10.1007\/11792086_36"},{"issue":"3","key":"8_CR27","doi-asserted-by":"publisher","first-page":"293","DOI":"10.4064\/aa117-3-7","volume":"117","author":"M Ska\u0142ba","year":"2005","unstructured":"Ska\u0142ba, M.: Points on elliptic curves over finite fields. Acta Arith. 117(3), 293\u2013301 (2005)","journal-title":"Acta Arith."},{"key":"8_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"139","DOI":"10.1007\/978-3-662-45472-5_10","volume-title":"Financial Cryptography and Data Security","author":"M Tibouchi","year":"2014","unstructured":"Tibouchi, M.: Elligator squared: uniform points on elliptic curves of prime order as uniform random strings. In: Christin, N., Safavi-Naini, R. (eds.) FC 2014. LNCS, vol. 8437, pp. 139\u2013156. Springer, Heidelberg (2014). https:\/\/doi.org\/10.1007\/978-3-662-45472-5_10"},{"key":"8_CR29","doi-asserted-by":"crossref","unstructured":"Ulas, M.: Rational points on certain hyperelliptic curves over finite fields. arXiv Number Theory (2007)","DOI":"10.4064\/ba55-2-1"},{"key":"8_CR30","doi-asserted-by":"publisher","first-page":"154","DOI":"10.46586\/tches.v2019.i4.154-179","volume":"2019","author":"RS Wahby","year":"2019","unstructured":"Wahby, R.S., Boneh, D.: Fast and simple constant-time hashing to the BLS12-381 elliptic curve. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019, 154\u2013179 (2019)","journal-title":"IACR Trans. Cryptogr. Hardw. Embed. Syst."},{"key":"8_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"355","DOI":"10.1007\/978-3-319-23318-5_20","volume-title":"Information Security","author":"W Yu","year":"2015","unstructured":"Yu, W., Wang, K., Li, B., He, X., Tian, S.: Hashing into Jacobi quartic curves. In: Lopez, J., Mitchell, C.J. (eds.) ISC 2015. LNCS, vol. 9290, pp. 355\u2013375. Springer, Cham (2015). https:\/\/doi.org\/10.1007\/978-3-319-23318-5_20"},{"key":"8_CR32","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"285","DOI":"10.1007\/978-3-319-40367-0_18","volume-title":"Information Security and Privacy","author":"W Yu","year":"2016","unstructured":"Yu, W., Wang, K., Li, B., He, X., Tian, S.: Deterministic encoding into twisted Edwards curves. In: Liu, J.K., Steinfeld, R. (eds.) ACISP 2016. LNCS, vol. 9723, pp. 285\u2013297. Springer, Cham (2016). https:\/\/doi.org\/10.1007\/978-3-319-40367-0_18"},{"key":"8_CR33","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"310","DOI":"10.1007\/978-3-319-27998-5_20","volume-title":"Trusted Systems","author":"F Zhang","year":"2015","unstructured":"Zhang, F., Li, L., Wu, H.: Faster pairing computation on Jacobi quartic curves with high-degree twists. In: Yung, M., Zhu, L., Yang, Y. (eds.) INTRUST 2014. LNCS, vol. 9473, pp. 310\u2013327. Springer, Cham (2015). https:\/\/doi.org\/10.1007\/978-3-319-27998-5_20"}],"container-title":["Lecture Notes in Computer Science","Science of Cyber Security"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-031-45933-7_8","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,11,20]],"date-time":"2023-11-20T09:03:56Z","timestamp":1700471036000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-031-45933-7_8"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2023]]},"ISBN":["9783031459320","9783031459337"],"references-count":33,"URL":"http:\/\/dx.doi.org\/10.1007\/978-3-031-45933-7_8","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2023]]},"assertion":[{"value":"21 November 2023","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"SciSec","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Conference on Science of Cyber Security","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Melbourne, VIC","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Australia","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2023","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"11 July 2023","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"14 July 2023","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"5","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"scisec2023","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/scisec.org\/index.html","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Single-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Easychair","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"60","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"21","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"6","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"35% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"5","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"No","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}