Elliptic Curve Digital Signature Algorithm

In cryptography, the Elliptic Curve Digital Signature Algorithm (ECDSA) offers a variant of the Digital Signature Algorithm (DSA) which uses elliptic curve cryptography.

Key and signature-size comparison to DSA

As with elliptic-curve cryptography in general, the bit size of the public key believed to be needed for ECDSA is about twice the size of the security level, in bits. For example, at a security level of 80 bits (meaning an attacker requires a maximum of about operations to find the private key) the size of an ECDSA public key would be 160 bits, whereas the size of a DSA public key is at least 1024 bits. On the other hand, the signature size is the same for both DSA and ECDSA: bits, where is the security level measured in bits, that is, about 320 bits for a security level of 80 bits.

Signature generation algorithm

Suppose Alice wants to send a signed message to Bob. Initially, they must agree on the curve parameters . In addition to the field and equation of the curve, we need , a base point of prime order on the curve; is the multiplicative order of the point .

Parameter
CURVE the elliptic curve field and equation used
G elliptic curve base point, a generator of the elliptic curve with large prime order n
n integer order of G, means that

Alice creates a key pair, consisting of a private key integer , randomly selected in the interval ; and a public key curve point . We use to denote elliptic curve point multiplication by a scalar.

For Alice to sign a message , she follows these steps:

  1. Calculate , where HASH is a cryptographic hash function, such as SHA-2.
  2. Let be the leftmost bits of , where is the bit length of the group order .
  3. Select a cryptographically secure random integer from .
  4. Calculate the curve point .
  5. Calculate . If , go back to step 3.
  6. Calculate . If , go back to step 3.
  7. The signature is the pair .

When computing , the string resulting from shall be converted to an integer. Note that can be greater than but not longer.[1]

As the standard notes, it is crucial to select different for different signatures, otherwise the equation in step 6 can be solved for , the private key: Given two signatures and , employing the same unknown for different known messages and , an attacker can calculate and , and since (all operations in this paragraph are done modulo ) the attacker can find . Since , the attacker can now calculate the private key . This implementation failure was used, for example, to extract the signing key used in the PlayStation 3 gaming-console.[2] Another way ECDSA signature may leak private keys is when is generated by a faulty random number generator. Such a failure in random number generation caused users of Android Bitcoin Wallet to lose their funds in August 2013.[3] To ensure that is unique for each message one may bypass random number generation completely and generate deterministic signatures by deriving from both the message and the private key.[4]

Signature verification algorithm

For Bob to authenticate Alice's signature, he must have a copy of her public-key curve point . Bob can verify is a valid curve point as follows:

  1. Check that is not equal to the identity element , and its coordinates are otherwise valid
  2. Check that lies on the curve
  3. Check that

After that, Bob follows these steps:

  1. Verify that and are integers in . If not, the signature is invalid.
  2. Calculate , where HASH is the same function used in the signature generation.
  3. Let be the leftmost bits of .
  4. Calculate .
  5. Calculate and .
  6. Calculate the curve point .
  7. The signature is valid if , invalid otherwise.

Note that using Shamir's trick, a sum of two scalar multiplications can be calculated faster than two scalar multiplications done independently.[5]

Correctness of the algorithm

It is not immediately obvious why verification even functions correctly. To see why, denote as the curve point computed in step 6 of verification,

From the definition of the public key as ,

Because elliptic curve scalar multiplication distributes over addition,

Expanding the definition of and from verification step 5,

Collecting the common term ,

Expanding the definition of from signature step 6,

Since the inverse of an inverse is the original element, and the product of an element's inverse and the element is the identity, we are left with

From the definition of , this is verification step 6.

This shows only that a correctly signed message will verify correctly; many other properties are required for a secure signature algorithm.

Security

In December 2010, a group calling itself fail0verflow announced recovery of the ECDSA private key used by Sony to sign software for the PlayStation 3 game console. However, this attack only worked because Sony did not properly implement the algorithm, because was static instead of random. As pointed out in the Signature generation algorithm section above, this makes solvable and the entire algorithm useless.[6]

On March 29, 2011, two researchers published an IACR paper[7] demonstrating that it is possible to retrieve a TLS private key of a server using OpenSSL that authenticates with Elliptic Curves DSA over a binary field via a timing attack.[8] The vulnerability was fixed in OpenSSL 1.0.0e.[9]

In August 2013, it was revealed that bugs in some implementations of the Java class SecureRandom sometimes generated collisions in the k value. As discussed above, this allowed solution of the private key, in turn allowing stealing bitcoins from the containing wallet on Android app implementations, which use Java and rely on ECDSA to authenticate transactions.[10]

This issue can be prevented by deterministic generation of k, as described by RFC 6979.

See also

Notes

References

External links

This article is issued from Wikipedia - version of the 11/3/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.