EdDSA

In public-key cryptography, Edwards-curve Digital Signature Algorithm (EdDSA) is a digital signature scheme using a variant of Schnorr signature based on Twisted Edwards curves. It is designed for high performance while avoiding security problems that have surfaced in other digital signature schemes. It was developed by a team including Daniel J. Bernstein, Niels Duif, Tanja Lange, Peter Schwabe, and Bo-Yin Yang.[1]

Ed25519

Ed25519 is a specific implementation of EdDSA using the Twisted Edwards curve:

-x^2 + y^2 = 1 -\frac{121665}{121666}x^2y^2, over the prime field defined by the prime number 2255 − 19.

This curve is birationally equivalent to the Montgomery curve known as Curve25519. The equivalence is x = \sqrt{-486664}u/v and y=(u-1)/(u+1).[1][2]

Features

Performance

The Bernstein team have optimized Ed25519 for 64-bit processors in the x86 Nehalem/Westmere family, achieving fast key generation, document signing and signature verification. Verification can be performed in batches of 64 signatures for even greater throughput. Ed25519 is targeted to provide attack resistance comparable to quality 128-bit symmetric ciphers. Public keys are 256 bits (32 bytes) in length and signatures are twice that size.

Secure coding

Security features of Ed25519 include elimination of branch operations and array indexing steps that depend on data which must be kept secret, so as to defeat many side channel attacks. Like other digital signature algorithms, EdDSA requires a secret value, or nonce, unique to each signature, however EdDSA calculates this nonce deterministically, as the hash of the secret key and the message, rather than rely on a random number generator. This reduces the risk of a random number generator attack, but does not completely eliminate it, since high quality random numbers are still needed for key generation.

Software

Notable uses of Ed25519 include OpenSSH, GnuPG and various alternatives, and the signify tool by OpenBSD.[3]

See also

References

  1. 1.0 1.1 Bernstein, Daniel J.; Duif, Niels; Lange, Tanja; Schwabe, Peter; Bo-Yin Yang (2011-09-26). "High-speed high-security signatures" (PDF).
  2. Bernstein, Daniel J.; Lange, Tanja (2007). "Faster addition and doubling on elliptic curves". pp. 29–50.
  3. "Things that use Ed25519". Retrieved 6 January 2015.
  4. "Alternate implementations". Retrieved 17 November 2014.

External links