Elliptic Curve DSA

Elliptic Curve DSA

Elliptic Curve DSA (ECDSA) is a variant of the Digital Signature Algorithm (DSA) which operates on elliptic curve groups. As with elliptic curve cryptography in general, the bit size of the public key believed to be needed for ECDSA is about twice the size of the security level, in bits. By comparison, at a security level of 80 bits, meaning an attacker requires about the equivalent of about 2^{80} signature generations to find the private key, the size of a DSA public key is at least 1024 bits, whereas the size of an ECDSA public key would be 160 bits. On the other hand, the signature size is the same for both DSA and ECDSA: 4 t bits, where t is the security level measured in bits, that is, about 320 bits for a security level of 80 bits.

ignature generation algorithm

Suppose Alice wants to send a signed message to Bob. Initially, the curve parameters (q, FR, a, b, G, n, h) must be agreed upon. Also, Alice must have a key pair suitable for elliptic curve cryptography, consisting of a private key d_A (a randomly selected integer in the interval [1, n-1] ) and a public key Q_A (where Q_A = d_A G).

For Alice to sign a message m, she follows these steps:

# Calculate e = extrm{HASH}(m), where HASH is a cryptographic hash function, such as SHA-1.
# Select a random integer k from [1, n-1] .
# Calculate r = x_1 pmod{n}, where (x_1, y_1) = k G. If r = 0, go back to step 2.
# Calculate s = k^{-1}(e + r d_A ) pmod{n}. If s = 0, go back to step 2.
# The signature is the pair (r, s).

ignature verification algorithm

For Bob to authenticate Alice's signature, he must have a copy of her public key Q_A. He follows these steps:

# Verify that r and s are integers in [1, n-1] . If not, the signature is invalid.
# Calculate e = extrm{HASH}(m), where HASH is the same function used in the signature generation.
# Calculate w = s^{-1} pmod{n}.
# Calculate u_1 = ew pmod{n} and u_2 = rw pmod{n}.
# Calculate (x_1, y_1) = u_1 G + u_2 Q_A.
# The signature is valid if r = x_1 pmod{n}, invalid otherwise.

Note that using Straus's algorithm (also known as Shamir's trick) a sum of two scalar multiplications u_1 G + u_2 Q_A can be calculated faster than with two scalar multiplications.

ee also

* Elliptic curve cryptography

References

* Accredited Standards Committee [http://www.x9.org X9] , "American National Standard X9.62-2005, Public Key Cryptography for the Financial Services Industry, The Elliptic Curve Digital Signature Algorithm (ECDSA)", November 16, 2005.
* Certicom Research, [http://www.secg.org/download/aid-385/sec1_final.pdf "Standards for efficient cryptography, SEC 1: Elliptic Curve Cryptography"] , Version 1.0, September 20, 2000.
* López, J. and Dahab, R. [http://citeseer.ist.psu.edu/333066.html "An Overview of Elliptic Curve Cryptography"] , Technical Report IC-00-10, State University of Campinas, 2000.
* Daniel J. Bernstein, [http://cr.yp.to/papers/pippenger.pdf Pippenger's exponentiation algorithm] , 2002.
* Daniel R. L. Brown, "Generic Groups, Collision Resistance, and ECDSA", Designs, Codes and Cryptography, 35, 119-152, 2005. [http://eprint.iacr.org/2002/026 ePrint version]
* Ian F. Blake, Gadiel Seroussi, and Nigel P. Smart, editors, "Advances in Elliptic Curve Cryptography", London Mathematical Society Lecture Note Series 317, Cambridge University Press, 2005.
* Darrel Hankerson, Alfred Menezes and Scott Vanstone, "Guide to Elliptic Curve Cryptography, Springer", Springer, 2004.

External links

* [http://csrc.nist.gov/cryptval/dss.htm Digital Signature Standard; includes info on ECDSA]


Wikimedia Foundation. 2010.

Игры ⚽ Поможем написать реферат

Look at other dictionaries:

  • Elliptic Curve DSA — Der Elliptic Curve Digital Signature Algorithmus (ECDSA) (deutsch: digitaler Signatur Algorithmus mit elliptischen Kurven) ist eine Variante des Digital Signature Algorithm (DSA), der Elliptische Kurven Kryptographie verwendet. Inhaltsverzeichnis …   Deutsch Wikipedia

  • Elliptic Curve Cryptography — Elliptische Kurve über Unter Elliptic Curve Cryptography (ECC) oder deutsch Elliptische Kurven Kryptographie versteht man asymmetrische Kryptosysteme, die Operationen auf elliptischen Kurven über endlichen Körpern v …   Deutsch Wikipedia

  • Elliptic curve — In mathematics, an elliptic curve is a smooth, projective algebraic curve of genus one, on which there is a specified point O . An elliptic curve is in fact an abelian variety mdash; that is, it has a multiplication defined algebraically with… …   Wikipedia

  • Elliptic curve cryptography — (ECC) is an approach to public key cryptography based on the algebraic structure of elliptic curves over finite fields. The use of elliptic curves in cryptography was suggested independently by Neal Koblitz[1] and Victor S. Miller[2] in 1985.… …   Wikipedia

  • Elliptic Curve Digital Signature Algorithm — (ECDSA) est un algorithme de signature numérique. C est une variante du standard DSA qui à la différence de l algorithme d origine utilise la cryptographie sur les courbes elliptiques. Les avantages de ECDSA sur DSA et RSA sont des longueurs de… …   Wikipédia en Français

  • Elliptic curve digital signature algorithm — (ECDSA) est un algorithme de signature numérique à clé publique, variante de DSA il fait appel à la cryptographie sur les courbes elliptiques. Sommaire 1 Introduction 2 Algorithme 2.1 Préparation des clé …   Wikipédia en Français

  • Counting points on elliptic curves — An important aspect in the study of elliptic curves is devising effective ways of counting points on the curve. There have been several approaches to do so, and the algorithms devised have proved to be useful tools in the study of various fields… …   Wikipedia

  • Digital Signature Algorithm — The Digital Signature Algorithm (DSA) is a United States Federal Government standard or FIPS for digital signatures. It was proposed by the National Institute of Standards and Technology (NIST) in August 1991 for use in their Digital Signature… …   Wikipedia

  • List of mathematics articles (E) — NOTOC E E₇ E (mathematical constant) E function E₈ lattice E₈ manifold E∞ operad E7½ E8 investigation tool Earley parser Early stopping Earnshaw s theorem Earth mover s distance East Journal on Approximations Eastern Arabic numerals Easton s… …   Wikipedia

  • Topics in cryptography — This article is intended to be an analytic glossary , or alternatively, an organized collection of annotated pointers.Classical ciphers*Autokey cipher *Permutation cipher*Polyalphabetic substitution **Vigenère cipher*Polygraphic substitution… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”