Elliptic Curve Digital Signature Algorithm

(Redirected from Elliptic Curve DSA)

In cryptography, the Elliptic Curve Digital Signature Algorithm (ECDSA) offers a variant of the Digital Signature Algorithm (DSA) which uses elliptic-curve cryptography.

Key and signature-size edit

As with elliptic-curve cryptography in general, the bit size of the private key believed to be needed for ECDSA is about twice the size of the security level, in bits.[1] For example, at a security level of 80 bits—meaning an attacker requires a maximum of about   operations to find the private key—the size of an ECDSA private key would be 160 bits. On the other hand, the signature size is the same for both DSA and ECDSA: approximately   bits, where   is the exponent in the formula  , that is, about 320 bits for a security level of 80 bits, which is equivalent to   operations.

Signature generation algorithm edit

Suppose Alice wants to send a signed message to Bob. Initially, they must agree on the curve parameters  . In addition to the field and equation of the curve, we need  , a base point of prime order on the curve;   is the multiplicative order of the point  .

Parameter
CURVE the elliptic curve field and equation used
G elliptic curve base point, a point on the curve that generates a subgroup of large prime order n
n integer order of G, means that  , where   is the identity element.
  the private key (randomly selected)
  the public key   (calculated by elliptic curve)
m the message to send

The order   of the base point   must be prime. Indeed, we assume that every nonzero element of the ring   is invertible, so that   must be a field. It implies that   must be prime (cf. Bézout's identity).

Alice creates a key pair, consisting of a private key integer  , randomly selected in the interval  ; and a public key curve point  . We use   to denote elliptic curve point multiplication by a scalar.

For Alice to sign a message  , she follows these steps:

  1. Calculate  . (Here HASH is a cryptographic hash function, such as SHA-2, with the output converted to an integer.)
  2. Let   be the   leftmost bits of  , where   is the bit length of the group order  . (Note that   can be greater than   but not longer.[2])
  3. Select a cryptographically secure random integer   from  .
  4. Calculate the curve point  .
  5. Calculate  . If  , go back to step 3.
  6. Calculate  . If  , go back to step 3.
  7. The signature is the pair  . (And   is also a valid signature.)

As the standard notes, it is not only required for   to be secret, but it is also crucial to select different   for different signatures. Otherwise, the equation in step 6 can be solved for  , the private key: given two signatures   and  , employing the same unknown   for different known messages   and  , an attacker can calculate   and  , and since   (all operations in this paragraph are done modulo  ) the attacker can find  . Since  , the attacker can now calculate the private key  .

This implementation failure was used, for example, to extract the signing key used for the PlayStation 3 gaming-console.[3]

Another way ECDSA signature may leak private keys is when   is generated by a faulty random number generator. Such a failure in random number generation caused users of Android Bitcoin Wallet to lose their funds in August 2013.[4]

To ensure that   is unique for each message, one may bypass random number generation completely and generate deterministic signatures by deriving   from both the message and the private key.[5]

Signature verification algorithm edit

For Bob to authenticate Alice's signature, he must have a copy of her public-key curve point  . Bob can verify   is a valid curve point as follows:

  1. Check that   is not equal to the identity element O, and its coordinates are otherwise valid.
  2. Check that   lies on the curve.
  3. Check that  .

After that, Bob follows these steps:

  1. Verify that r and s are integers in  . If not, the signature is invalid.
  2. Calculate  , where HASH is the same function used in the signature generation.
  3. Let   be the   leftmost bits of e.
  4. Calculate   and  .
  5. Calculate the curve point  . If   then the signature is invalid.
  6. The signature is valid if  , invalid otherwise.

Note that an efficient implementation would compute inverse   only once. Also, using Shamir's trick, a sum of two scalar multiplications   can be calculated faster than two scalar multiplications done independently.[6]

Correctness of the algorithm edit

It is not immediately obvious why verification even functions correctly. To see why, denote as C the curve point computed in step 5 of verification,

 

From the definition of the public key as  ,

 

Because elliptic curve scalar multiplication distributes over addition,

 

Expanding the definition of   and   from verification step 4,

 

Collecting the common term  ,

 

Expanding the definition of s from signature step 6,

 

Since the inverse of an inverse is the original element, and the product of an element's inverse and the element is the identity, we are left with

 

From the definition of r, this is verification step 6.

This shows only that a correctly signed message will verify correctly; other properties such as incorrectly signed messages failing to verify correctly and resistance to cryptanalytic attacks are required for a secure signature algorithm.

Public key recovery edit

Given a message m and Alice's signature   on that message, Bob can (potentially) recover Alice's public key:[7]

  1. Verify that r and s are integers in  . If not, the signature is invalid.
  2. Calculate a curve point   where   is one of  ,  ,  , etc. (provided   is not too large for the field of the curve) and   is a value such that the curve equation is satisfied. Note that there may be several curve points satisfying these conditions, and each different R value results in a distinct recovered key.
  3. Calculate  , where HASH is the same function used in the signature generation.
  4. Let z be the   leftmost bits of e.
  5. Calculate   and  .
  6. Calculate the curve point  .
  7. The signature is valid if  , matches Alice's public key.
  8. The signature is invalid if all the possible R points have been tried and none match Alice's public key.

Note that an invalid signature, or a signature from a different message, will result in the recovery of an incorrect public key. The recovery algorithm can only be used to check validity of a signature if the signer's public key (or its hash) is known beforehand.

Correctness of the recovery algorithm edit

Start with the definition of   from recovery step 6,

 

From the definition   from signing step 4,

 

Because elliptic curve scalar multiplication distributes over addition,

 

Expanding the definition of   and   from recovery step 5,

 

Expanding the definition of s from signature step 6,

 

Since the product of an element's inverse and the element is the identity, we are left with

 

The first and second terms cancel each other out,

 

From the definition of  , this is Alice's public key.

This shows that a correctly signed message will recover the correct public key, provided additional information was shared to uniquely calculate curve point   from signature value r.

Security edit

In December 2010, a group calling itself fail0verflow announced the recovery of the ECDSA private key used by Sony to sign software for the PlayStation 3 game console. However, this attack only worked because Sony did not properly implement the algorithm, because   was static instead of random. As pointed out in the Signature generation algorithm section above, this makes   solvable, rendering the entire algorithm useless.[8]

On March 29, 2011, two researchers published an IACR paper[9] demonstrating that it is possible to retrieve a TLS private key of a server using OpenSSL that authenticates with Elliptic Curves DSA over a binary field via a timing attack.[10] The vulnerability was fixed in OpenSSL 1.0.0e.[11]

In August 2013, it was revealed that bugs in some implementations of the Java class SecureRandom sometimes generated collisions in the   value. This allowed hackers to recover private keys giving them the same control over bitcoin transactions as legitimate keys' owners had, using the same exploit that was used to reveal the PS3 signing key on some Android app implementations, which use Java and rely on ECDSA to authenticate transactions.[12]

This issue can be prevented by deterministic generation of k, as described by RFC 6979.

Concerns edit

Some concerns expressed about ECDSA:

  1. Political concerns: the trustworthiness of NIST-produced curves being questioned after revelations were made that the NSA willingly inserts backdoors into software, hardware components and published standards; well-known cryptographers[13] have expressed[14][15] doubts about how the NIST curves were designed, and voluntary tainting has already been proved in the past.[16][17] (See also the libssh curve25519 introduction.[18]) Nevertheless, a proof that the named NIST curves exploit a rare weakness is missing yet.
  2. Technical concerns: the difficulty of properly implementing the standard, its slowness, and design flaws which reduce security in insufficiently defensive implementations.[19]

Implementations edit

Below is a list of cryptographic libraries that provide support for ECDSA:

See also edit

References edit

  1. ^ Johnson, Don; Menezes, Alfred (1999). "The Elliptic Curve Digital Signature Algorithm (ECDSA)". CiteSeerX 10.1.1.38.8014. {{cite journal}}: Cite journal requires |journal= (help)
  2. ^ NIST FIPS 186-4, July 2013, pp. 19 and 26
  3. ^ Console Hacking 2010 - PS3 Epic Fail Archived December 15, 2014, at the Wayback Machine, page 123–128
  4. ^ "Android Security Vulnerability". Retrieved February 24, 2015.
  5. ^ Pornin, T. (2013). "RFC 6979 - Deterministic Usage of the Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA)". doi:10.17487/RFC6979. Retrieved February 24, 2015. {{cite journal}}: Cite journal requires |journal= (help)
  6. ^ "The Double-Base Number System in Elliptic Curve Cryptography" (PDF). Retrieved April 22, 2014.
  7. ^ Daniel R. L. Brown SECG SEC 1: Elliptic Curve Cryptography (Version 2.0) https://www.secg.org/sec1-v2.pdf
  8. ^ Bendel, Mike (December 29, 2010). "Hackers Describe PS3 Security As Epic Fail, Gain Unrestricted Access". Exophase.com. Retrieved January 5, 2011.
  9. ^ "Cryptology ePrint Archive: Report 2011/232". Retrieved February 24, 2015.
  10. ^ "Vulnerability Note VU#536044 - OpenSSL leaks ECDSA private key through a remote timing attack". www.kb.cert.org.
  11. ^ "ChangeLog". OpenSSL Project. Retrieved April 22, 2014.
  12. ^ "Android bug batters Bitcoin wallets". The Register. August 12, 2013.
  13. ^ Schneier, Bruce (September 5, 2013). "The NSA Is Breaking Most Encryption on the Internet". Schneier on Security.
  14. ^ "SafeCurves: choosing safe curves for elliptic-curve cryptography". October 25, 2013.
  15. ^ Bernstein, Daniel J.; Lange, Tanja (May 31, 2013). "Security dangers of the NIST curves" (PDF).
  16. ^ Schneier, Bruce (November 15, 2007). "The Strange Story of Dual_EC_DRBG". Schneier on Security.
  17. ^ Greenemeier, Larry (September 18, 2013). "NSA Efforts to Evade Encryption Technology Damaged U.S. Cryptography Standard". Scientific American.
  18. ^ "curve25519-sha256@libssh.org.txt\doc - projects/libssh.git". libssh shared repository.
  19. ^ Bernstein, Daniel J. (March 23, 2014). "How to design an elliptic-curve signature system". The cr.yp.to blog.

Further reading edit

External links edit