EdDSA

EdDSA
General
Designers Daniel J. Bernstein, Niels Duif, Tanja Lange, Peter Schwabe, Bo-Yin Yang, et. al.
First published 2011-09-26
Detail
Structure Elliptic-curve cryptography

In public-key cryptography, Edwards-curve Digital Signature Algorithm (EdDSA) is a digital signature scheme using a variant of Schnorr signature based on Twisted Edwards curves.[1] It is designed to be faster than existing digital signature schemes without sacrificing security. It was developed by a team including Daniel J. Bernstein, Niels Duif, Tanja Lange, Peter Schwabe, and Bo-Yin Yang.[2] The reference implementation is public domain software.[3]

Summary

The following is a simplified description of EdDSA, ignoring details of encoding integers and curve points as bit strings; the full details are in the papers and RFC.[4][2][1]

An EdDSA signature scheme is a choice

  • of finite field over odd prime power ;
  • of elliptic curve over whose group of -rational points has order , where is a large prime and is called the cofactor;
  • of base point with order ; and
  • of target-collision-resistant hash function with -bit outputs, where so that elements of and curve points in can be represented by strings of bits.

These parameters are common to all users of the EdDSA signature scheme. The security of the EdDSA signature scheme depends critically on the choices of parameters, except for the arbitrary choice of base point—for example, Pollard's rho algorithm for logarithms is expected to take approximately curve additions before it can compute a discrete logarithm,[5] so must be large enough for this to be infeasible, and is typically taken to exceed 2200.[6] The choice of is limited by the choice of , since by Hasse's theorem, cannot differ from by more than .

Within an EdDSA signature scheme,

Public key
An EdDSA public key is a curve point , encoded in bits.
Signature
An EdDSA signature on a message by public key is the pair , encoded in bits, of a curve point and an integer satisfying the verification equation
Private key
An EdDSA private key is a -bit string which should be chosen uniformly at random. The corresponding public key is , where is the least significant bits of interpreted as an integer in little-endian. The signature on a message is where for , and
This satisfies the verification equation:

Ed25519

Ed25519 is the EdDSA signature scheme using SHA-512 and Curve25519[2] where

  • and
  • is the unique point in whose coordinate is and whose coordinate is positive ("positive" is defined in terms of bit-encoding), and
  • is SHA-512, with .

The curve is birationally equivalent to the Montgomery curve known as Curve25519. The equivalence is[2][7]

Performance

The Bernstein team has optimized Ed25519 for the x86-64 Nehalem/Westmere processor family. Verification can be performed in batches of 64 signatures for even greater throughput. Ed25519 is intended to provide attack resistance comparable to quality 128-bit symmetric ciphers. Public keys are 256 bits in length and signatures are twice that size.

Secure coding

As security features, Ed25519 does not use branch operations and array indexing steps that depend on secret data, so as to defeat many side channel attacks.

Like other discrete-log-based signature schemes, EdDSA uses a secret value called a nonce unique to each signature. In the signature schemes DSA and ECDSA, this nonce is traditionally generated randomly for each signature—and if the random number generator is ever broken and predictable when making a signature, the signature can leak the private key, as happened with the Sony PlayStation 3 firmware update signing key.[8][9] In contrast, EdDSA chooses the nonce deterministically as the hash of the private key and the message. Thus, once a private key is generated, EdDSA has no further need for a random number generator in order to make signatures, and there is no danger that a broken random number generator used to make a signature will reveal the private key.

Software

Notable uses of Ed25519 include OpenSSH,[10] GnuPG[11] and various alternatives, and the signify tool by OpenBSD.[12]

  • I2Pd has its own implementation of EdDSA[18]
  • Virgil PKI uses ed25519 keys by default[21]

References

  1. 1 2 Josefsson, S.; Liusvaara, I. (January 2017). Edwards-Curve Digital Signature Algorithm (EdDSA). Internet Engineering Task Force. doi:10.17487/RFC8032. ISSN 2070-1721. RFC 8032. https://tools.ietf.org/html/rfc8032. Retrieved 2017-07-31.
  2. 1 2 3 4 Bernstein, Daniel J.; Duif, Niels; Lange, Tanja; Schwabe, Peter; Bo-Yin Yang (2012). "High-speed high-security signatures" (PDF). Journal of Cryptographic Engineering. 2 (2): 77–89. doi:10.1007/s13389-012-0027-1.
  3. "Software". 2015-06-11. Retrieved 2016-10-07. The Ed25519 software is in the public domain.
  4. Daniel J. Bernstein, Simon Josefsson, Tanja Lange, Peter Schwabe, and Bo-Yin Yang (2015-07-04). EdDSA for more curves (PDF) (Technical report). Retrieved 2016-11-14.
  5. Daniel J. Bernstein, Tanja Lange, and Peter Schwabe (2011-01-01). On the correct use of the negation map in the Pollard rho method (Technical report). IACR Cryptology ePrint Archive. 2011/003. Retrieved 2016-11-14.
  6. Daniel J. Bernstein and Tanja Lange. "ECDLP Security: Rho". SafeCurves: choosing safe curves for elliptic-curve cryptography. Retrieved 2016-11-16.
  7. Bernstein, Daniel J.; Lange, Tanja (2007). Kurosawa, Kaoru, ed. Faster addition and doubling on elliptic curves. Advances in cryptology—ASIACRYPT. Lecture Notes in Computer Science. 4833. Berlin: Springer. pp. 29–50. doi:10.1007/978-3-540-76900-2_3. ISBN 978-3-540-76899-9. MR 2565722.
  8. Johnston, Casey (2010-12-30). "PS3 hacked through poor cryptography implementation". Ars Technica. Retrieved 2016-11-15.
  9. fail0verflow (2010-12-29). Console Hacking 2010: PS3 Epic Fail (PDF). 27C3: 27th Chaos Communication Conference. Retrieved 2016-11-15.
  10. "Changes since OpenSSH 6.4". 2014-01-03. Retrieved 2016-10-07.
  11. "What's new in GnuPG 2.1". 2016-07-14. Retrieved 2016-10-07.
  12. "Things that use Ed25519". 2016-10-06. Retrieved 2016-10-07.
  13. "eBACS: ECRYPT Benchmarking of Cryptographic Systems: SUPERCOP". 2016-09-10. Retrieved 2016-10-07.
  14. "python/ed25519.py: the main subroutines". 2011-07-06. Retrieved 2016-10-07.
  15. "Software: Alternate implementations". 2015-06-11. Retrieved 2016-10-07.
  16. Frank Denis (2016-06-29). "libsodium/ChangeLog". Retrieved 2016-10-07.
  17. "wolfSSL Embedded SSL Library (formerly CyaSSL)". Retrieved 2016-10-07.
  18. "Heuristic Algorithms and Distributed Computing" (PDF) (in Russian). 2015. pp. 55–56. ISSN 2311-8563. Retrieved 2016-10-07.
  19. Frank Denis. "Minisign: A dead simple tool to sign files and verify signatures". Retrieved 2016-10-07.
  20. minisign-misc on GitHub
  21. "Virgil Security Public Key Management".
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.