Elliptic Curve Digital Signature Algorithm

From Infogalactic: the planetary knowledge core
(Redirected from ECDSA)
Jump to: navigation, search

In cryptography, the Elliptic Curve Digital Signature Algorithm (ECDSA) offers a variant of the Digital Signature Algorithm (DSA) which uses elliptic curve cryptography.

Key and signature-size comparison to DSA

As with elliptic-curve cryptography in general, the bit size of the public key believed to be needed for ECDSA is about twice the size of the security level, in bits. For example, at a security level of 80 bits (meaning an attacker requires the equivalent of about 2^{80} operations to find the private key) the size of an ECDSA public key would be 160 bits, whereas the size of a DSA public key is at least 1024 bits. On the other hand, the signature size is the same for both DSA and ECDSA: 4 t bits, where t is the security level measured in bits, that is, about 320 bits for a security level of 80 bits.

Signature generation algorithm

Suppose Alice wants to send a signed message to Bob. Initially, they must agree on the curve parameters (\textrm{CURVE}, G, n). In addition to the field and equation of the curve, we need G, a base point of prime order on the curve; n is the multiplicative order of the point G.

Parameter
CURVE the elliptic curve field and equation used
G elliptic curve base point, a generator of the elliptic curve with large prime order n
n integer order of G, means that n \times G = O

Alice creates a key pair, consisting of a private key integer d_A, randomly selected in the interval [1, n-1]; and a public key curve point Q_A = d_A \times G. We use \times to denote elliptic curve point multiplication by a scalar.

For Alice to sign a message m, she follows these steps:

  1. Calculate e = \textrm{HASH}(m), where HASH is a cryptographic hash function, such as SHA-2.
  2. Let z be the L_n leftmost bits of e, where L_n is the bit length of the group order n.
  3. Select a cryptographically secure random integer k from [1, n-1].
  4. Calculate the curve point (x_1, y_1) = k \times G.
  5. Calculate r = x_1\,\bmod\,n. If r = 0, go back to step 3.
  6. Calculate s = k^{-1}(z + r d_A)\,\bmod\,n. If s = 0, go back to step 3.
  7. The signature is the pair (r, s).

When computing s, the string z resulting from \textrm{HASH}(m) shall be converted to an integer. Note that z can be greater than n but not longer.[1]

As the standard notes, it is crucial to select different k for different signatures, otherwise the equation in step 6 can be solved for d_A, the private key: Given two signatures (r, s) and (r, s'), employing the same unknown k for different known messages m and m', an attacker can calculate z and z', and since s - s' = k^{-1}(z - z') (all operations in this paragraph are done modulo n) the attacker can find k = \frac{z - z'}{s - s'}. Since s = k^{-1}(z + r d_A), the attacker can now calculate the private key d_A = \frac{s k - z}{r}. This implementation failure was used, for example, to extract the signing key used in the PlayStation 3 gaming-console.[2] Another way ECDSA signature may leak private keys is when k is generated by a faulty random number generator. Such a failure in random number generation caused users of Android Bitcoin Wallet to lose their funds in August 2013.[3] To ensure that k is unique for each message one may bypass random number generation completely and generate deterministic signatures by deriving k from both the message and the private key.[4]

Signature verification algorithm

For Bob to authenticate Alice's signature, he must have a copy of her public-key curve point Q_A. Bob can verify Q_A is a valid curve point as follows:

  1. Check that Q_A is not equal to the identity element O, and its coordinates are otherwise valid
  2. Check that Q_A lies on the curve
  3. Check that n \times Q_A = O

After that, Bob follows these steps:

  1. Verify that r and s are integers in [1, n-1]. If not, the signature is invalid.
  2. Calculate e = \textrm{HASH}(m), where HASH is the same function used in the signature generation.
  3. Let z be the L_n leftmost bits of e.
  4. Calculate w = s^{-1}\,\bmod\,n.
  5. Calculate u_1 = zw\,\bmod\,n and u_2 = rw\,\bmod\,n.
  6. Calculate the curve point (x_1, y_1) = u_1 \times G + u_2 \times Q_A.
  7. The signature is valid if r \equiv x_1 \pmod{n}, invalid otherwise.

Note that using Straus's algorithm (also known as Shamir's trick), a sum of two scalar multiplications u_1 \times G + u_2 \times Q_A can be calculated faster than two scalar multiplications done independently.[5]

Correctness of the algorithm

It is not immediately obvious why verification even functions correctly. To see why, denote as C the curve point computed in step 6 of verification,

C = u_1 \times G + u_2 \times Q_A

From the definition of the public key as Q_A = d_A \times G,

C = u_1 \times G + u_2 d_A \times G

Because elliptic curve scalar multiplication distributes over addition,

C = (u_1 + u_2 d_A) \times G

Expanding the definition of u_1 and u_2 from verification step 5,

C = (z s^{-1} + r d_A s^{-1}) \times G

Collecting the common term s^{-1},

C = (z + r d_A) s^{-1} \times G

Expanding the definition of s from signature step 6,

C = (z + r d_A) (z + r d_A)^{-1} (k^{-1})^{-1} \times G

Since the inverse of an inverse is the original element, and the product of an element's inverse and the element is the identity, we are left with

C = k \times G

From the definition of r, this is verification step 6.

This shows only that a correctly signed message will verify correctly; many other properties are required for a secure signature algorithm.

Security

In December 2010, a group calling itself fail0verflow announced recovery of the ECDSA private key used by Sony to sign software for the PlayStation 3 game console. However, this attack only worked because Sony did not properly implement the algorithm, because k was static instead of random. As pointed out in the Signature generation algorithm Section above, this makes d_A solvable and the entire algorithm useless.[6]

On March 29, 2011, two researchers published an IACR paper[7] demonstrating that it is possible to retrieve a TLS private key of a server using OpenSSL that authenticates with Elliptic Curves DSA over a binary field via a timing attack.[8] The vulnerability was fixed in OpenSSL 1.0.0e.[9]

In August 2013, it was revealed that bugs in some implementations of the Java class SecureRandom sometimes generated collisions in the k value. As discussed above, this allowed solution of the private key, in turn allowing stealing bitcoins from the containing wallet on Android app implementations, which use Java and rely on ECDSA to authenticate transactions.[10]

This issue can be prevented by deterministic generation of k, as described by RFC 6979.

See also

Notes

  1. NIST FIPS 186-4, July 2013, pp. 19 and 26
  2. Console Hacking 2010 - PS3 Epic Fail, page 123–128
  3. Lua error in package.lua at line 80: module 'strict' not found.
  4. Lua error in package.lua at line 80: module 'strict' not found.
  5. Lua error in package.lua at line 80: module 'strict' not found.
  6. Lua error in package.lua at line 80: module 'strict' not found.
  7. Lua error in package.lua at line 80: module 'strict' not found.
  8. Vulnerability Note VU#536044 - OpenSSL leaks ECDSA private key through a remote timing attack
  9. Lua error in package.lua at line 80: module 'strict' not found.
  10. Lua error in package.lua at line 80: module 'strict' not found.

References

  • Accredited Standards Committee X9, American National Standard X9.62-2005, Public Key Cryptography for the Financial Services Industry, The Elliptic Curve Digital Signature Algorithm (ECDSA), November 16, 2005.
  • Certicom Research, Standards for efficient cryptography, SEC 1: Elliptic Curve Cryptography, Version 2.0, May 21, 2009.
  • López, J. and Dahab, R. An Overview of Elliptic Curve Cryptography, Technical Report IC-00-10, State University of Campinas, 2000.
  • Daniel J. Bernstein, Pippenger's exponentiation algorithm, 2002.
  • Daniel R. L. Brown, Generic Groups, Collision Resistance, and ECDSA, Designs, Codes and Cryptography, 35, 119–152, 2005. ePrint version
  • Ian F. Blake, Gadiel Seroussi, and Nigel P. Smart, editors, Advances in Elliptic Curve Cryptography, London Mathematical Society Lecture Note Series 317, Cambridge University Press, 2005.
  • Lua error in package.lua at line 80: module 'strict' not found.

External links