Securuty of modified digital public-key signature EdDSA

Authors

  • A. Bessalov
  • L. Kovalchuk
  • N. Kuchynska
  • O. Telizhenko

DOI:

https://doi.org/10.30837/rt.2019.3.198.16

Keywords:

Edwards Curve, Digital Signature, EdDSA

Abstract

The Ukrainian National Standard for Digital Signature DSTU 4145-2002 has been in use about 17 years. During this time, significant changes have occurred in the field of information technology, which directly affect the implementation of the current National Standard for Digital Signature DSTU 4145-2002 and indicate the need for its modernization.

Due to the need to revise and update national digital signature standard DSTU 4145-2002, the authors considered several digital signature constructions. Among the requirements to modern public-key signatures it is worth to highlight at least 128-bit security, fast signing and fast signature verification, fast keys generation, foolproof session keys, collision resistance, secure software implementation, etc. There are a lot of obvious variants in classic and elliptic signature systems, ElGamal, Schnorr`s, ECDSA, etc, which can be used in transitional to post quantum period.

This paper introduces one of possible modifications for signature schemes based on the Edwards-curve Digital Signature Algorithm (EdDSA). The main advantages of the modification proposed in this work are:
1) the signature scheme is secure even if the session key generator fails;
2) signature implementation time does not depend on message length;
3) security against related-key attacks.

References

ETSI GR QSC 001 V.1.1.1 (2016-07). Quntum-Safe Cryptography (QSC); Quantum-safe algorithmic framework. Access mode: https://portal.etsi.org/webapp/workProgram/Report_WorkItem.asp?wki_id=46690 30.10.2016.

Quantum Safe Cryptography and Security. An introduction, benefits, enablers and challenges. ETSI White Paper No. 8, 2015. Access mode: http://www.etsi.org/images/files/ETSIWhitePapers/QuantumSafeWhitepaper.pdf 30.10.2016.

DSTU 4145-2002. Information Technology. Cryptographic protection of information. Digital signature based on elliptic curves.

D. J. Bernstein, N. Duif, T. Lange, P. Schwabe, and B.-Y. Yang. High-speed high-security signatures // Proc. of the 13th International Workshop on Cryptographic Hardware and Embedded Systems (CHES’11), Nara, Japan, ser. Lecture Notes in Computer Science, vol. 6917. Springer-Verlag, September 2011, pp.124–142.

S. Josefsson, I. LiusvaaraRFC 8032 Edwards-Curve Digital Signature Algorithm (EdDSA). January 2017 DOI: 10.17487/RFC8032

Ambrose, Christopher & Bos, Joppe & Fay, Björn & Joye, Marc & Lochter, Manfred & Murray, Bruce. (2018). Differential Attacks on Deterministic Signatures.

Bessalov A.V. (2017). Ellipticheskie krivyie v forme Edvardsa i kriptografiia: monografiya. Kyiv : KPI im. Igoria Sikorskogo ; Politekhnik». 272.

Daniel J. Bernstein, Peter Birkner, Marc Joye, Tanja Lange, Christiane Peters. Twisted Edwards curves // Africacrypt 2008, 389–405. http://eprint.iacr.org/2008/013

Claus P. Schnorr. Efficient Identification and Signatures forSmart Cards // Advances in Cryptology. CRYPTO ’89. NewYork: Springer, 1990, pp. 239–252.

Hartl Alexander & Annessi Robert & Zseby Tanja. (2017). A Subliminal Channel in EdDSA: Information Leakage with High-Speed Signatures. 67-78.

Edwards H.M. (2007). A normal form for elliptic curves. Bulletin of the American Mathematical Society, V. 44, 393-422.

Bernstein D.J., Lange T. (2007) Faster Addition and Doubling on Elliptic Curves // Kurosawa K. (eds) Advances in Cryptology – ASIACRYPT 2007. Lecture Notes in Computer Science, vol 4833. Springer, Berlin, Heidelberg.

Downloads

How to Cite

Bessalov, A., Kovalchuk, L., Kuchynska, N., & Telizhenko, O. (2019). Securuty of modified digital public-key signature EdDSA. Radiotekhnika, 3(198), 209–214. https://doi.org/10.30837/rt.2019.3.198.16

Issue

Section

Articles