Search for LIMS content across all our Wiki Knowledge Bases.
Type a search term to find related articles by LIMS subject matter experts gathered from the most trusted and dynamic collaboration tools in the laboratory informatics industry.
The following is a simplified description of EdDSA, ignoring details of encoding integers and curve points as bit strings; the full details are in the papers and RFC.[4][2][1]
An EdDSA signature scheme is a choice:[4]: 1–2 [2]: 5–6 [1]: 5–7
of cryptographic hash function with -bit outputs, where so that elements of and curve points in can be represented by strings of bits.
These parameters are common to all users of the EdDSA signature scheme. The security of the EdDSA signature scheme depends critically on the choices of parameters, except for the arbitrary choice of base point—for example, Pollard's rho algorithm for logarithms is expected to take approximately curve additions before it can compute a discrete logarithm,[5] so must be large enough for this to be infeasible, and is typically taken to exceed 2200.[6]
The choice of is limited by the choice of , since by Hasse's theorem, cannot differ from by more than . The hash function is normally modelled as a random oracle in formal analyses of EdDSA's security.
Within an EdDSA signature scheme,
Public key
An EdDSA public key is a curve point , encoded in bits.
Signature verification
An EdDSA signature on a message by public key is the pair , encoded in bits, of a curve point and an integer satisfying the following verification equation, where denotes concatenation:
Private key
An EdDSA private key is a -bit string which should be chosen uniformly at random. The corresponding public key is , where is the least significant bits of interpreted as an integer in little-endian.
Signing
The signature on a message is deterministically computed as where for , and This satisfies the verification equation
Ed25519
Ed25519 is the EdDSA signature scheme using SHA-512 (SHA-2) and an elliptic curve related to Curve25519[2] where
The original team has optimized Ed25519 for the x86-64Nehalem/Westmere processor family. Verification can be performed in batches of 64 signatures for even greater throughput. Ed25519 is intended to provide attack resistance comparable to quality 128-bit symmetric ciphers.[9]
Public keys are 256 bits long and signatures are 512 bits long.[10]
Secure coding
Ed25519 is designed to avoid implementations that use branch conditions or array indices that depend on secret data,[2]: 2 [1]: 40 in order to mitigate side-channel attacks.
As with other discrete-log-based signature schemes, EdDSA uses a secret value called a nonce unique to each signature. In the signature schemes DSA and ECDSA, this nonce is traditionally generated randomly for each signature—and if the random number generator is ever broken and predictable when making a signature, the signature can leak the private key, as happened with the Sony PlayStation 3 firmware update signing key.[11][12][13][14]
In contrast, EdDSA chooses the nonce deterministically as the hash of a part of the private key and the message. Thus, once a private key is generated, EdDSA has no further need for a random number generator in order to make signatures, and there is no danger that a broken random number generator used to make a signature will reveal the private key.[2]: 8
Standardization and implementation inconsistencies
Note that there are two standardization efforts for EdDSA, one from IETF, an informational RFC8032 and one from NIST as part of FIPS 186-5.[15] The differences between the standards have been analyzed,[16][17] and test vectors are available.[18]
Software
Notable uses of Ed25519 include OpenSSH,[19]GnuPG[20] and various alternatives, and the signify tool by OpenBSD.[21] Usage of Ed25519 (and Ed448) in the SSH protocol has been standardized.[22] In 2023 the final version of the FIPS 186-5 standard included deterministic Ed25519 as an approved signature scheme.[15]
Ed448 is the EdDSA signature scheme defined in RFC8032 using the hash function SHAKE256 and the elliptic curve edwards448, an (untwisted) Edwards curve related to Curve448 in RFC7748.
Ed448 has also been approved in the final version of the FIPS 186-5 standard.[15]
^"Software". 2015-06-11. Retrieved 2016-10-07. The Ed25519 software is in the public domain.
^ abDaniel J. Bernstein; Simon Josefsson; Tanja Lange; Peter Schwabe; Bo-Yin Yang (2015-07-04). EdDSA for more curves(PDF) (Technical report). Retrieved 2016-11-14.
^Bernstein, Daniel J. (2017-01-22). "Ed25519: high-speed high-security signatures". Retrieved 2019-09-27. This system has a 2^128 security target; breaking it has similar difficulty to breaking NIST P-256, RSA with ~3000-bit keys, strong 128-bit block ciphers, etc.