Crypto Wiki
Advertisement

The Elliptic Curve Digital Signature Algorithm (ECDSA) is a variant of the Digital Signature Algorithm (DSA) which uses Elliptic curve cryptography.

Key and signature size comparison to DSA[]

As with elliptic curve cryptography in general, the bit size of the public key believed to be needed for ECDSA is about twice the size of the security level, in bits. By comparison, at a security level of 80 bits, meaning an attacker requires about the equivalent of about signature generations to find the private key, the size of a DSA public key is at least 1024 bits, whereas the size of an ECDSA public key would be 160 bits. On the other hand, the signature size is the same for both DSA and ECDSA: bits, where is the security level measured in bits, that is, about 320 bits for a security level of 80 bits.

Signature generation algorithm[]

Suppose Alice wants to send a signed message to Bob. Initially, the curve parameters must be agreed upon. is the field size; is an indication of the basis used; and are two field elements that define the equation of the curve; is an optional bit string that is present if the elliptic curve was randomly generated in a verifiable fashion; is a base point of prime order on the curve (i.e., ); is the order of the point ; and is the cofactor (which is equal to the order of the curve divided by ).

Also, Alice must have a key pair suitable for elliptic curve cryptography, consisting of a private key (a randomly selected integer in the interval ) and a public key (where ). Let be the bit length of the group order .

For Alice to sign a message , she follows these steps:

  1. Calculate , where HASH is a cryptographic hash function, such as SHA-1, and let be the leftmost bits of .
  2. Select a random integer from .
  3. Calculate , where . If , go back to step 2.
  4. Calculate . If , go back to step 2.
  5. The signature is the pair .

When computing , the string resulting from shall be converted to an integer. Note that can be greater than but not longer[1].

Signature verification algorithm[]

For Bob to authenticate Alice's signature, he must have a copy of her public key . If he does not trust the source of , he needs to validate the key ( here indicates the identity element):

  1. Check that is not equal to and its coordinates are otherwise valid
  2. Check that lies on the curve
  3. Check that

After that, Bob follows these steps:

  1. Verify that and are integers in . If not, the signature is invalid.
  2. Calculate , where HASH is the same function used in the signature generation. Let be the leftmost bits of .
  3. Calculate .
  4. Calculate and .
  5. Calculate .
  6. The signature is valid if , invalid otherwise.

Note that using Straus's algorithm (also known as Shamir's trick) a sum of two scalar multiplications can be calculated faster than with two scalar multiplications.

See also[]

Notes[]

References[]

  • Accredited Standards Committee X9, American National Standard X9.62-2005, Public Key Cryptography for the Financial Services Industry, The Elliptic Curve Digital Signature Algorithm (ECDSA), November 16, 2005.
  • Certicom Research, Standards for efficient cryptography, SEC 1: Elliptic Curve Cryptography, Version 2.0, May 21, 2009.
  • López, J. and Dahab, R. An Overview of Elliptic Curve Cryptography, Technical Report IC-00-10, State University of Campinas, 2000.
  • Daniel J. Bernstein, Pippenger's exponentiation algorithm, 2002.
  • Daniel R. L. Brown, Generic Groups, Collision Resistance, and ECDSA, Designs, Codes and Cryptography, 35, 119-152, 2005. ePrint version
  • Ian F. Blake, Gadiel Seroussi, and Nigel P. Smart, editors, Advances in Elliptic Curve Cryptography, London Mathematical Society Lecture Note Series 317, Cambridge University Press, 2005.
  • Darrel Hankerson, Alfred Menezes and Scott Vanstone, Guide to Elliptic Curve Cryptography, Springer, Springer, 2004.

External links[]

cs:Protokol digitálního podpisu s využitím eliptických křivek es:ECDSA fr:Elliptic curve digital signature algorithm pt:ECDSA ru:ECDSA

Advertisement