idnits 2.17.1 draft-josefsson-eddsa-ed25519-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There are 2 instances of too long lines in the document, the longest one being 1 character in excess of 72. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (February 22, 2015) is 3350 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Informational ---------------------------------------------------------------------------- -- Looks like a reference, but probably isn't: '0' on line 1024 -- Looks like a reference, but probably isn't: '31' on line 344 -- Looks like a reference, but probably isn't: '1' on line 1025 -- Looks like a reference, but probably isn't: '32' on line 366 -- Looks like a reference, but probably isn't: '63' on line 366 -- Looks like a reference, but probably isn't: '3' on line 1027 -- Looks like a reference, but probably isn't: '2' on line 1026 ** Obsolete normative reference: RFC 4634 (Obsoleted by RFC 6234) == Outdated reference: A later version (-11) exists of draft-irtf-cfrg-curves-01 Summary: 2 errors (**), 0 flaws (~~), 2 warnings (==), 9 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group S. Josefsson 3 Internet-Draft SJD AB 4 Intended status: Informational N. Moeller 5 Expires: August 26, 2015 6 February 22, 2015 8 EdDSA and Ed25519 9 draft-josefsson-eddsa-ed25519-02 11 Abstract 13 The elliptic curve signature scheme EdDSA and one instance of it 14 called Ed25519 is described. An example implementation and test 15 vectors are provided. 17 Status of This Memo 19 This Internet-Draft is submitted in full conformance with the 20 provisions of BCP 78 and BCP 79. 22 Internet-Drafts are working documents of the Internet Engineering 23 Task Force (IETF). Note that other groups may also distribute 24 working documents as Internet-Drafts. The list of current Internet- 25 Drafts is at http://datatracker.ietf.org/drafts/current/. 27 Internet-Drafts are draft documents valid for a maximum of six months 28 and may be updated, replaced, or obsoleted by other documents at any 29 time. It is inappropriate to use Internet-Drafts as reference 30 material or to cite them other than as "work in progress." 32 This Internet-Draft will expire on August 26, 2015. 34 Copyright Notice 36 Copyright (c) 2015 IETF Trust and the persons identified as the 37 document authors. All rights reserved. 39 This document is subject to BCP 78 and the IETF Trust's Legal 40 Provisions Relating to IETF Documents 41 (http://trustee.ietf.org/license-info) in effect on the date of 42 publication of this document. Please review these documents 43 carefully, as they describe your rights and restrictions with respect 44 to this document. Code Components extracted from this document must 45 include Simplified BSD License text as described in Section 4.e of 46 the Trust Legal Provisions and are provided without warranty as 47 described in the Simplified BSD License. 49 Table of Contents 51 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 52 2. Notation . . . . . . . . . . . . . . . . . . . . . . . . . . 3 53 3. Background . . . . . . . . . . . . . . . . . . . . . . . . . 3 54 4. EdDSA . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 55 4.1. Encoding . . . . . . . . . . . . . . . . . . . . . . . . 4 56 4.2. Keys . . . . . . . . . . . . . . . . . . . . . . . . . . 5 57 4.3. Sign . . . . . . . . . . . . . . . . . . . . . . . . . . 5 58 4.4. Verify . . . . . . . . . . . . . . . . . . . . . . . . . 5 59 5. Ed25519 . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 60 5.1. Modular arithmetic . . . . . . . . . . . . . . . . . . . 6 61 5.2. Encoding . . . . . . . . . . . . . . . . . . . . . . . . 6 62 5.3. Decoding . . . . . . . . . . . . . . . . . . . . . . . . 6 63 5.4. Point addition . . . . . . . . . . . . . . . . . . . . . 7 64 5.5. Key Generation . . . . . . . . . . . . . . . . . . . . . 8 65 5.6. Sign . . . . . . . . . . . . . . . . . . . . . . . . . . 8 66 5.7. Verify . . . . . . . . . . . . . . . . . . . . . . . . . 9 67 5.8. Python illustration . . . . . . . . . . . . . . . . . . . 9 68 6. Test Vectors for Ed25519 . . . . . . . . . . . . . . . . . . 14 69 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 17 70 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 18 71 9. Security Considerations . . . . . . . . . . . . . . . . . . . 18 72 9.1. Side-channel leaks . . . . . . . . . . . . . . . . . . . 18 73 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 18 74 10.1. Normative References . . . . . . . . . . . . . . . . . . 18 75 10.2. Informative References . . . . . . . . . . . . . . . . . 18 76 Appendix A. Ed25519 Python Library . . . . . . . . . . . . . . . 19 77 Appendix B. Library driver . . . . . . . . . . . . . . . . . . . 23 78 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 24 80 1. Introduction 82 The Edwards-curve Digital Signature Algorithm (EdDSA) is a variant of 83 Schnorr's signature system with Twisted Edwards curves. EdDSA needs 84 to be instantiated with certain parameters and this document describe 85 Ed25519 - an instantiation of EdDSA in a curve over GF(2^255-19). To 86 facilitate adoption in the Internet community of Ed25519, this 87 document describe the signature scheme in an implementation-oriented 88 way, and we provide sample code and test vectors. 90 The advantages with EdDSA and Ed25519 include: 92 1. High-performance on a variety of platforms. 94 2. Does not require the use of a unique random number for each 95 signature. 97 3. More resilient to side-channel attacks. 99 4. Small public keys (32 bytes) and signatures (64 bytes). 101 5. The formulas are "strongly unified", i.e., they are valid for all 102 points on the curve, with no exceptions. This obviates the need 103 for EdDSA to perform expensive point validation on untrusted 104 public values. 106 6. Collision resilience, meaning that hash-function collisions do 107 not break this system. 109 For further background, see the original EdDSA paper [EDDSA]. 111 2. Notation 113 The following notation is used throughout the document: 115 GF(p) finite field with p elements 117 x^y x multiplied by itself y times 119 B generator of the group or subgroup of interest 121 n B B added to itself n times. 123 h_i the i'th bit of h 125 a || b (bit-)string a concatenated with (bit-)string b 127 3. Background 129 EdDSA is defined using an elliptic curve over GF(p) of the form 131 -x^2 + y^2 = 1 + d x^2 y^2 133 In general, p could be a prime power, but it is usually chosen as a 134 prime number. It is required that p = 1 modulo 4 (which implies that 135 -1 is a square modulo p) and that d is a non-square modulo p. For 136 Ed25519, the curve used is equivalent to Curve25519 [CURVE25519], 137 under a change of coordinates, which means that the difficulty of the 138 discrete logarithm problem is the same as for Curve25519. 140 Points on this curve form a group under addition, (x3, y3) = (x1, y1) 141 + (x2, y2), with the formulas 142 x1 y2 + x2 y1 y1 y2 + x1 x2 143 x3 = -------------------, y3 = ------------------- 144 1 + d x1 x2 y1 y2 1 - d x1 x2 y1 y2 146 The neutral element in the group is (0, 1). 148 Unlike manyy other curves used for cryptographic applications, these 149 formulas are "strongly unified": they are valid for all points on the 150 curve, with no exceptions. In particular, the denominators are non- 151 zero for all input points. 153 There are more efficient formulas, which are still strongly unified, 154 which use homogeneous coordinates to avoid the expensive modulo p 155 inversions. See [Faster-ECC] and [Edwards-revisited]. 157 4. EdDSA 159 EdDSA is a digital signature system with several parameters. The 160 generic EdDSA digital signature system is normally not implemented 161 directly, but instead a particular instance of EdDSA (like Ed25519) 162 is implemented. A precise explanation of the generic EdDSA is thus 163 not particulary useful for implementers, but for background and 164 completeness, a succint description of the generic EdDSA algorithm is 165 given here. 167 EdDSA has seven parameters: 169 1. an integer b >= 10. 171 2. a cryptographic hash function H producing 2b-bit outputs. 173 3. a prime power p congruent to 1 modulo 4. 175 4. a (b-1)-bit encoding of elements of the finite field GF(p). 177 5. a non-square element d of GF(p) 179 6. an element B != (0,1) of the set E = { (x,y) is a member of GF(p) 180 x GF(p) such that -x^2 + y^2 = 1 + dx^2y^2 }. 182 7. a prime q, of size b-3 bits, such that qB = (0, 1), i.e., q is 183 the order of B or a multiple thereof. 185 4.1. Encoding 187 An element (x,y) of E is encoded as a b-bit string called ENC(x,y) 188 which is the (b-1)-bit encoding of y concatenated with one bit that 189 is 1 if x is negative and 0 if x is not negative. Negative elements 190 of GF(q) are those x which the (b-1)-bit encoding of x is 191 lexicographically larger than the (b-1)-bit encoding of -x. 193 4.2. Keys 195 An EdDSA secret key is a b-bit string k. Let the hash H(k) = (h_0, 196 h_1, ..., h_(2b-1)) determine an integer a which is 2^(b-2) plus the 197 sum of m = 2^i * h_i for all i equal or larger than 3 and equal to or 198 less than b-3 such that m is a member of the set { 2^(b-2), 2^(b-2) + 199 8, ..., 2^(b-1) - 8 }. The EdDSA public key is ENC(A) = ENC(aB). 200 The bits h_b, ..., h_(2b-1) is used below during signing. 202 4.3. Sign 204 The signature of a message M under a secret key k is the 2b-bit 205 string ENC(R) || ENC'(S), where ENC'(S) is defined as the b-bit 206 little-endian encoding of S. R and S are derived as follows. First 207 define r = H(h_b, ... h_(2b-1)), M) interpreting 2b-bit strings in 208 little-endian form as integers in {0, 1, ..., 2^(2b)-1}. Let R=rB 209 and S=(r+H(ENC(R) || ENC(A) || M)a) mod l. 211 4.4. Verify 213 To verify a signature ENC(R) || ENC'(S) on a message M under a public 214 key ENC(A), proceed as follows. Parse the inputs so that A and R is 215 an element of E, and S is a member of the set {0, 1, ..., l-1 }. 216 Compute H' = H(ENC(R) || ENC(A) || M) and check the group equation 217 8SB = 8R + 8H'A in E. Verification is rejected if parsing fails or 218 the group equation does not hold. 220 5. Ed25519 222 Theoretically, Ed25519 is EdDSA instantiated with b=256, H being 223 SHA-512 [RFC4634], p is the prime 2^255-19, the 255-bit encoding of 224 GF(2^255-19) being the little-endian encoding of {0, 1, ..., 225 2^255-20}, q is the prime 2^252 + 0x14def9dea2f79cd65812631a5cf5d3ed, 226 d = -121665/121666 which is a member of GF(p), and B is the unique 227 point (x, 4/5) in E for which x is "positive", which with the 228 encoding used simply means that the least significant bit of x is 0. 229 The curve p, prime q, d and B follows from [I-D.irtf-cfrg-curves]. 231 Written out explicitly, B is the point (15112221349535400772501151409 232 588531511454012693041857206046113283949847762202, 4631683569492647816 233 9428394003475163141307993866256225615783033603165251855960). 235 5.1. Modular arithmetic 237 For advise on how to implement arithmetic modulo p = 2^255 - 1 238 efficiently and securely, see Curve25519 [CURVE25519]. For inversion 239 modulo p, it is recommended to use the identity x^-1 = x^(p-2) (mod 240 p). 242 For point decoding or "decompression", square roots modulo p are 243 needed. They can be computed using the Tonelli-Shanks algorithm, or 244 the special case for p = 5 (mod 8). To find a square root of a, 245 first compute the candidate root x = a^((p+3)/8) (mod p). Then there 246 are three cases: 248 x^2 = a (mod p). Then x is a square root. 250 x^2 = -a (mod p). Then 2^((p-1)/4) x is a square root. 252 a is not a square modulo p. 254 5.2. Encoding 256 All values are coded as octet strings, and integers are coded using 257 little endian convention. I.e., a 32-octet string h h[0],...h[31] 258 represents the integer h[0] + 2^8 h[1] + ... + 2^248 h[31]. 260 A curve point (x,y), with coordiantes in the range 0 <= x,y < p, is 261 coded as follows. First encode the y-coordinate as a little-endian 262 string of 32 octets. The most significant bit of the final octet is 263 always zero. To form the encoding of the point, copy the least 264 significant bit of the x-coordinate to the most significant bit of 265 the final octet. 267 5.3. Decoding 269 Decoding a point, given as a 32-octet string, is a little more 270 complicated. 272 1. First interpret the string as an integer in little-endian 273 representation. Bit 255 of this number is the least significant 274 bit of the x-coordinate, and denote this value x_0. The 275 y-coordinate is recovered simply by clearing this bit. If the 276 resulting value is >= p, decoding fails. 278 2. To recover the x coordinate, the curve equation implies x^2 = 279 (y^2 - 1) / (d y^2 + 1) (mod p). Since d is a non-square and -1 280 is a square, the numerator, (d y^2 + 1), is always invertible 281 modulo p. Let u = y^2 - 1 and v = d y^2 + 1. To compute the 282 square root of (u/v), the first step is to compute the candidate 283 root x = (u/v)^((p+3)/8). This can be done using the following 284 trick, to use a single modular powering for both the inversion of 285 v and the square root: 287 (p+3)/8 3 (p-5)/8 288 x = (u/v) = u v (u v^7) (mod p) 290 3. Again, there are three cases: 292 1. If v x^2 = u (mod p), x is a square root. 294 2. If v x^2 = -u (mod p), set x <-- x 2^((p-1)/4), which is a 295 square root. 297 3. Otherwise, no square root exists modulo p, and decoding 298 fails. 300 4. Finally, use the x_0 bit to select the right square root. If x = 301 0, and x_0 = 1, decoding fails. Otherwise, if x_0 != x mod 2, 302 set x <-- p - x. Return the decoded point (x,y). 304 5.4. Point addition 306 For point addition, the following method is recommended. A point 307 (x,y) is represented in extended homogeneous coordinates (X, Y, Z, 308 T), with x = X/Z, y = Y/Z, x y = T/Z. 310 The following formulas for adding two points, (x3,y3) = 311 (x1,y1)+(x2,y2) are described in [Edwards-revisited], section 3.1. 312 They are strongly unified, i.e., they work for any pair of valid 313 input points. 315 A = (Y1-X1)*(Y2-X2) 316 B = (Y1+X1)*(Y2+X2) 317 C = T1*2*d*T2 318 D = Z1*2*Z2 319 E = B-A 320 F = D-C 321 G = D+C 322 H = B+A 323 X3 = E*F 324 Y3 = G*H 325 T3 = E*H 326 Z3 = F*G 328 5.5. Key Generation 330 The secret is 32 octets (256 bits, corresponding to b) of 331 cryptographically-secure random data. See [RFC4086] for a discussion 332 about randomness. 334 The 32-byte public key is generated by the following steps. 336 1. Hash the 32-byte secret using SHA-512, storing the digest in a 337 64-octet large buffer, denoted h. Only the lower 32 bytes are 338 used for generating the public key. 340 2. Prune the buffer. In C terminology: 342 h[0] &= ~0x07; 343 h[31] &= 0x7F; 344 h[31] |= 0x40; 346 3. Interpret the buffer as the little-endian integer, forming a 347 secret scalar a. Perform a known-base-point scalar 348 multiplication a B. 350 4. The public key A is the encoding of the point aB. First encode 351 the y coordinate (in the range 0 <= y < p) as a little-endian 352 string of 32 octets. The most significant bit of the final octet 353 is always zero. To form the encoding of the point aB, copy the 354 least significant bit of the x coordinate to the most significant 355 bit of the final octet. The result is the public key. 357 5.6. Sign 359 The imputs to the signing procedure is the secret key, a 32-octet 360 string, and a message M of arbitrary size. 362 1. Hash the secret key, 32-octets, using SHA-512. Let h denote the 363 resulting digest. Construct the secret scalar a from the first 364 half of the digest, and the corresponding public key A, as 365 described in the previous section. Let prefix denote the second 366 half of the hash digest, h[32],...,h[63]. 368 2. Compute SHA-512(prefix || M), where M is the message to be 369 signed. Interpret the 64-octet digest as a little-endian integer 370 r. 372 3. Compute the point rB. For efficiency, do this by first reducing 373 r modulo q, the group order of B. Let the string R be the 374 encoding of this point. 376 4. Compute SHA512(R || A || M), and interpret the 64-octet digest as 377 a little-endian integer k. 379 5. Compute s = (r + k a) mod q. For efficiency, again reduce k 380 modulo q first. 382 6. Form the signature of the concatenation of R (32 octets) and the 383 little-endian encoding of s (32 octets, three most significant 384 bits of the final octets always zero). 386 5.7. Verify 388 1. To verify a signature on a message M, first split the signature 389 into two 32-octet halves. Decode the first half as a point R, 390 and the second half as an integer s, in the range 0 <= s < q. If 391 the decoding fails, the signature is invalid. 393 2. Compute SHA512(R || A || M), and interpret the 64-octet digest as 394 a little-endian integer k. 396 3. Check the group equation 8s B = 8 R + 8k A. It's sufficient, but 397 not required, to instead check s B = R + k A. 399 5.8. Python illustration 401 The rest of this section describes how Ed25519 can be implemented in 402 Python (version 3.2 or later) for illustration. See appendix A for 403 the complete implementation and appendix B for a test-driver to run 404 it through some test vectors. 406 First some preliminaries that will be needed. 408 import hashlib 410 def sha512(s): 411 return hashlib.sha512(s).digest() 413 # Base field Z_p 414 p = 2**255 - 19 416 def modp_inv(x): 417 return pow(x, p-2, p) 419 # Curve constant 420 d = -121665 * modp_inv(121666) % p 422 # Group order 423 q = 2**252 + 27742317777372353535851937790883648493 425 def sha512_modq(s): 426 return int.from_bytes(sha512(s), "little") % q 428 Then follows functions to perform point operations. 430 # Points are represented as tuples (X, Y, Z, T) of extended coordinates, 431 # with x = X/Z, y = Y/Z, x*y = T/Z 433 def point_add(P, Q): 434 A = (P[1]-P[0])*(Q[1]-Q[0]) % p 435 B = (P[1]+P[0])*(Q[1]+Q[0]) % p 436 C = 2 * P[3] * Q[3] * d % p 437 D = 2 * P[2] * Q[2] % p 438 E = B-A 439 F = D-C 440 G = D+C 441 H = B+A 442 return (E*F, G*H, F*G, E*H) 444 # Computes Q = s * Q 445 def point_mul(s, P): 446 Q = (0, 1, 1, 0) # Neutral element 447 while s > 0: 448 # Is there any bit-set predicate? 449 if s & 1: 450 Q = point_add(Q, P) 451 P = point_add(P, P) 452 s >>= 1 453 return Q 455 def point_equal(P, Q): 456 # x1 / z1 == x2 / z2 <==> x1 * z2 == x2 * z1 457 if (P[0] * Q[2] - Q[0] * P[2]) % p != 0: 458 return False 459 if (P[1] * Q[2] - Q[1] * P[2]) % p != 0: 460 return False 461 return True 463 Now follows functions for point compression. 465 # Square root of -1 466 modp_sqrt_m1 = pow(2, (p-1) // 4, p) 468 # Compute corresponding x coordinate, with low bit corresponding to sign, 469 # or return None on failure 470 def recover_x(y, sign): 471 x2 = (y*y-1) * modp_inv(d*y*y+1) 472 if x2 == 0: 473 if sign: 474 return None 475 else: 476 return 0 478 # Compute square root of x2 479 x = pow(x2, (p+3) // 8, p) 480 if (x*x - x2) % p != 0: 481 x = x * modp_sqrt_m1 % p 482 if (x*x - x2) % p != 0: 483 return None 485 if (x & 1) != sign: 486 x = p - x 487 return x 489 # Base point 490 g_y = 4 * modp_inv(5) % p 491 g_x = recover_x(g_y, 0) 492 G = (g_x, g_y, 1, g_x * g_y % p) 494 def point_compress(P): 495 zinv = modp_inv(P[2]) 496 x = P[0] * zinv % p 497 y = P[1] * zinv % p 498 return int.to_bytes(y | ((x & 1) << 255), 32, "little") 500 def point_decompress(s): 501 if len(s) != 32: 502 raise Exception("Invalid input length for decompression") 503 y = int.from_bytes(s, "little") 504 sign = y >> 255 505 y &= (1 << 255) - 1 507 x = recover_x(y, sign) 508 if x is None: 509 return None 510 else: 511 return (x, y, 1, x*y % p) 513 These are functions for manipulating the secret. 515 def secret_expand(secret): 516 if len(secret) != 32: 517 raise Exception("Bad size of private key") 518 h = sha512(secret) 519 a = int.from_bytes(h[:32], "little") 520 a &= (1 << 254) - 8 521 a |= (1 << 254) 522 return (a, h[32:]) 524 def secret_to_public(secret): 525 (a, dummy) = secret_expand(secret) 526 return point_compress(point_mul(a, G)) 528 The signature function works as below. 530 def sign(secret, msg): 531 a, prefix = secret_expand(secret) 532 A = point_compress(point_mul(a, G)) 533 r = sha512_modq(prefix + msg) 534 R = point_mul(r, G) 535 Rs = point_compress(R) 536 h = sha512_modq(Rs + A + msg) 537 s = (r + h * a) % q 538 return Rs + int.to_bytes(s, 32, "little") 540 And finally the verification function. 542 def verify(public, msg, signature): 543 if len(public) != 32: 544 raise Exception("Bad public-key length") 545 if len(signature) != 64: 546 Exception("Bad signature length") 547 A = point_decompress(public) 548 if not A: 549 return False 550 Rs = signature[:32] 551 R = point_decompress(Rs) 552 if not R: 553 return False 554 s = int.from_bytes(signature[32:], "little") 555 h = sha512_modq(Rs + public + msg) 556 sB = point_mul(s, G) 557 hA = point_mul(h, A) 558 return point_equal(sB, point_add(R, hA)) 560 6. Test Vectors for Ed25519 562 Below is a sequence of octets with test vectors for the the Ed25519 563 signature algorithm. The octets are hex encoded and whitespace is 564 inserted for readability. Private keys are 64 bytes, public keys 32 565 bytes, message of arbitrary length, and signatures are 64 bytes. The 566 test vectors are taken from [ED25519-TEST-VECTORS] (but we removed 567 the public key as a suffix of the secret key, and removed the message 568 from the signature) and [ED25519-LIBGCRYPT-TEST-VECTORS]. 570 -----TEST 1 571 SECRET KEY: 572 9d61b19deffd5a60ba844af492ec2cc4 573 4449c5697b326919703bac031cae7f60 575 PUBLIC KEY: 576 d75a980182b10ab7d54bfed3c964073a 577 0ee172f3daa62325af021a68f707511a 579 MESSAGE (length 0 bytes): 581 SIGNATURE: 582 e5564300c360ac729086e2cc806e828a 583 84877f1eb8e5d974d873e06522490155 584 5fb8821590a33bacc61e39701cf9b46b 585 d25bf5f0595bbe24655141438e7a100b 587 -----TEST 2 588 SECRET KEY: 589 4ccd089b28ff96da9db6c346ec114e0f 590 5b8a319f35aba624da8cf6ed4fb8a6fb 592 PUBLIC KEY: 593 3d4017c3e843895a92b70aa74d1b7ebc 594 9c982ccf2ec4968cc0cd55f12af4660c 596 MESSAGE (length 1 byte): 597 72 599 SIGNATURE: 600 92a009a9f0d4cab8720e820b5f642540 601 a2b27b5416503f8fb3762223ebdb69da 602 085ac1e43e15996e458f3613d0f11d8c 603 387b2eaeb4302aeeb00d291612bb0c00 605 -----TEST 3 606 SECRET KEY: 607 c5aa8df43f9f837bedb7442f31dcb7b1 608 66d38535076f094b85ce3a2e0b4458f7 610 PUBLIC KEY: 611 fc51cd8e6218a1a38da47ed00230f058 612 0816ed13ba3303ac5deb911548908025 614 MESSAGE (length 2 bytes): 615 af82 617 SIGNATURE: 618 6291d657deec24024827e69c3abe01a3 619 0ce548a284743a445e3680d7db5ac3ac 620 18ff9b538d16f290ae67f760984dc659 621 4a7c15e9716ed28dc027beceea1ec40a 623 -----TEST 1024 624 SECRET KEY: 625 f5e5767cf153319517630f226876b86c 626 8160cc583bc013744c6bf255f5cc0ee5 628 PUBLIC KEY: 629 278117fc144c72340f67d0f2316e8386 630 ceffbf2b2428c9c51fef7c597f1d426e 632 MESSAGE: 633 08b8b2b733424243760fe426a4b54908 634 632110a66c2f6591eabd3345e3e4eb98 635 fa6e264bf09efe12ee50f8f54e9f77b1 636 e355f6c50544e23fb1433ddf73be84d8 637 79de7c0046dc4996d9e773f4bc9efe57 638 38829adb26c81b37c93a1b270b20329d 639 658675fc6ea534e0810a4432826bf58c 640 941efb65d57a338bbd2e26640f89ffbc 641 1a858efcb8550ee3a5e1998bd177e93a 642 7363c344fe6b199ee5d02e82d522c4fe 643 ba15452f80288a821a579116ec6dad2b 644 3b310da903401aa62100ab5d1a36553e 645 06203b33890cc9b832f79ef80560ccb9 646 a39ce767967ed628c6ad573cb116dbef 647 efd75499da96bd68a8a97b928a8bbc10 648 3b6621fcde2beca1231d206be6cd9ec7 649 aff6f6c94fcd7204ed3455c68c83f4a4 650 1da4af2b74ef5c53f1d8ac70bdcb7ed1 651 85ce81bd84359d44254d95629e9855a9 652 4a7c1958d1f8ada5d0532ed8a5aa3fb2 653 d17ba70eb6248e594e1a2297acbbb39d 654 502f1a8c6eb6f1ce22b3de1a1f40cc24 655 554119a831a9aad6079cad88425de6bd 656 e1a9187ebb6092cf67bf2b13fd65f270 657 88d78b7e883c8759d2c4f5c65adb7553 658 878ad575f9fad878e80a0c9ba63bcbcc 659 2732e69485bbc9c90bfbd62481d9089b 660 eccf80cfe2df16a2cf65bd92dd597b07 661 07e0917af48bbb75fed413d238f5555a 662 7a569d80c3414a8d0859dc65a46128ba 663 b27af87a71314f318c782b23ebfe808b 664 82b0ce26401d2e22f04d83d1255dc51a 665 ddd3b75a2b1ae0784504df543af8969b 666 e3ea7082ff7fc9888c144da2af58429e 667 c96031dbcad3dad9af0dcbaaaf268cb8 668 fcffead94f3c7ca495e056a9b47acdb7 669 51fb73e666c6c655ade8297297d07ad1 670 ba5e43f1bca32301651339e22904cc8c 671 42f58c30c04aafdb038dda0847dd988d 672 cda6f3bfd15c4b4c4525004aa06eeff8 673 ca61783aacec57fb3d1f92b0fe2fd1a8 674 5f6724517b65e614ad6808d6f6ee34df 675 f7310fdc82aebfd904b01e1dc54b2927 676 094b2db68d6f903b68401adebf5a7e08 677 d78ff4ef5d63653a65040cf9bfd4aca7 678 984a74d37145986780fc0b16ac451649 679 de6188a7dbdf191f64b5fc5e2ab47b57 680 f7f7276cd419c17a3ca8e1b939ae49e4 681 88acba6b965610b5480109c8b17b80e1 682 b7b750dfc7598d5d5011fd2dcc5600a3 683 2ef5b52a1ecc820e308aa342721aac09 684 43bf6686b64b2579376504ccc493d97e 685 6aed3fb0f9cd71a43dd497f01f17c0e2 686 cb3797aa2a2f256656168e6c496afc5f 687 b93246f6b1116398a346f1a641f3b041 688 e989f7914f90cc2c7fff357876e506b5 689 0d334ba77c225bc307ba537152f3f161 690 0e4eafe595f6d9d90d11faa933a15ef1 691 369546868a7f3a45a96768d40fd9d034 692 12c091c6315cf4fde7cb68606937380d 693 b2eaaa707b4c4185c32eddcdd306705e 694 4dc1ffc872eeee475a64dfac86aba41c 695 0618983f8741c5ef68d3a101e8a3b8ca 696 c60c905c15fc910840b94c00a0b9d0 698 SIGNATURE: 699 0aab4c900501b3e24d7cdf4663326a3a 700 87df5e4843b2cbdb67cbf6e460fec350 701 aa5371b1508f9f4528ecea23c436d94b 702 5e8fcd4f681e30a6ac00a9704a188a03 703 -----TEST 1A 704 -----An additional test with the data from test 1 but using an 705 -----uncompressed public key. 706 SECRET KEY: 707 9d61b19deffd5a60ba844af492ec2cc4 708 4449c5697b326919703bac031cae7f60 710 PUBLIC KEY: 711 0455d0e09a2b9d34292297e08d60d0f6 712 20c513d47253187c24b12786bd777645 713 ce1a5107f7681a02af2523a6daf372e1 714 0e3a0764c9d3fe4bd5b70ab18201985a 715 d7 717 MSG (length 0 bytes): 719 SIGNATURE: 720 e5564300c360ac729086e2cc806e828a 721 84877f1eb8e5d974d873e06522490155 722 5fb8821590a33bacc61e39701cf9b46b 723 d25bf5f0595bbe24655141438e7a100b 725 -----TEST 1B 726 -----An additional test with the data from test 1 but using an 727 -----compressed prefix. 728 SECRET KEY: 729 9d61b19deffd5a60ba844af492ec2cc4 730 4449c5697b326919703bac031cae7f60 732 PUBLIC KEY: 733 40d75a980182b10ab7d54bfed3c96407 734 3a0ee172f3daa62325af021a68f70751 735 1a 737 MESSAGE (length 0 bytes): 739 SIGNATURE: 740 e5564300c360ac729086e2cc806e828a 741 84877f1eb8e5d974d873e06522490155 742 5fb8821590a33bacc61e39701cf9b46b 743 d25bf5f0595bbe24655141438e7a100b 744 ----- 746 7. Acknowledgements 748 Feedback on this document was received from Werner Koch and Damien 749 Miller. 751 8. IANA Considerations 753 None. 755 9. Security Considerations 757 9.1. Side-channel leaks 759 For implementations performing signatures, secrecy of the key is 760 fundamental. It is possible to protect against some side-channel 761 attacks by ensuring that the implementation executes exactly the same 762 sequence of instructions and performs exactly the same memory 763 accesses, for any value of the secret key. 765 To make an implementation side-channel silent in this way, the modulo 766 p arithmetic must not use any data-dependent branches, e.g., related 767 to carry propagation. Side channel-silent point addition is 768 straight-forward, thanks to the unified formulas. 770 Scalar multiplication, multiplying a point by an integer, needs some 771 additional effort to implement in a side-channel silent manner. One 772 simple approach is to implement a side-channel silent conditional 773 assignment, and use together with the binary algorithm to examine one 774 bit of the integer at a time. 776 Note that the example implementation in this document does not 777 attempt to be side-channel silent. 779 10. References 781 10.1. Normative References 783 [RFC4634] Eastlake, D. and T. Hansen, "US Secure Hash Algorithms 784 (SHA and HMAC-SHA)", RFC 4634, July 2006. 786 [I-D.irtf-cfrg-curves] 787 Langley, A., Salz, R., and S. Turner, "Elliptic Curves for 788 Security", draft-irtf-cfrg-curves-01 (work in progress), 789 January 2015. 791 10.2. Informative References 793 [RFC4086] Eastlake, D., Schiller, J., and S. Crocker, "Randomness 794 Requirements for Security", BCP 106, RFC 4086, June 2005. 796 [EDDSA] Bernstein, D., Duif, N., Lange, T., Schwabe, P., and B. 797 Yang, "High-speed high-security signatures", WWW 798 http://ed25519.cr.yp.to/ed25519-20110926.pdf, September 799 2011. 801 [Faster-ECC] 802 Bernstein, D. and T. Lange, "Faster addition and doubling 803 on elliptic curves", WWW http://eprint.iacr.org/2007/286, 804 July 2007. 806 [Edwards-revisited] 807 Hisil, H., Wong, K., Carter, G., and E. Dawson, "Twisted 808 Edwards Curves Revisited", WWW 809 http://eprint.iacr.org/2008/522, December 2008. 811 [CURVE25519] 812 Bernstein, D., "Curve25519: new Diffie-Hellman speed 813 records", WWW http://cr.yp.to/ecdh.html, February 2006. 815 [ED25519-TEST-VECTORS] 816 Bernstein, D., Duif, N., Lange, T., Schwabe, P., and B. 817 Yang, "Ed25519 test vectors", WWW 818 http://ed25519.cr.yp.to/python/sign.input, July 2011. 820 [ED25519-LIBGCRYPT-TEST-VECTORS] 821 Koch, W., "Ed25519 Libgcrypt test vectors", WWW 822 http://git.gnupg.org/cgi- 823 bin/gitweb.cgi?p=libgcrypt.git;a=blob;f=tests/t-ed25519.in 824 p;h=e13566f826321eece65e02c593bc7d885b3dbe23;hb=refs/ 825 heads/master, July 2014. 827 Appendix A. Ed25519 Python Library 829 Below is an example implementation of Ed25519 written in Python, 830 version 3.2 or higher is required. 832 # Loosely based on the public domain code at 833 # http://ed25519.cr.yp.to/software.html 834 # 835 # Needs python-3.2 837 import hashlib 839 def sha512(s): 840 return hashlib.sha512(s).digest() 842 # Base field Z_p 843 p = 2**255 - 19 845 def modp_inv(x): 846 return pow(x, p-2, p) 848 # Curve constant 849 d = -121665 * modp_inv(121666) % p 851 # Group order 852 q = 2**252 + 27742317777372353535851937790883648493 854 def sha512_modq(s): 855 return int.from_bytes(sha512(s), "little") % q 857 # Points are represented as tuples (X, Y, Z, T) of extended coordinates, 858 # with x = X/Z, y = Y/Z, x*y = T/Z 860 def point_add(P, Q): 861 A = (P[1]-P[0])*(Q[1]-Q[0]) % p 862 B = (P[1]+P[0])*(Q[1]+Q[0]) % p 863 C = 2 * P[3] * Q[3] * d % p 864 D = 2 * P[2] * Q[2] % p 865 E = B-A 866 F = D-C 867 G = D+C 868 H = B+A 869 return (E*F, G*H, F*G, E*H) 871 # Computes Q = s * Q 872 def point_mul(s, P): 873 Q = (0, 1, 1, 0) # Neutral element 874 while s > 0: 875 # Is there any bit-set predicate? 876 if s & 1: 877 Q = point_add(Q, P) 878 P = point_add(P, P) 879 s >>= 1 880 return Q 882 def point_equal(P, Q): 883 # x1 / z1 == x2 / z2 <==> x1 * z2 == x2 * z1 884 if (P[0] * Q[2] - Q[0] * P[2]) % p != 0: 885 return False 887 if (P[1] * Q[2] - Q[1] * P[2]) % p != 0: 888 return False 889 return True 891 # Square root of -1 892 modp_sqrt_m1 = pow(2, (p-1) // 4, p) 894 # Compute corresponding x coordinate, with low bit corresponding to sign, 895 # or return None on failure 896 def recover_x(y, sign): 897 x2 = (y*y-1) * modp_inv(d*y*y+1) 898 if x2 == 0: 899 if sign: 900 return None 901 else: 902 return 0 904 # Compute square root of x2 905 x = pow(x2, (p+3) // 8, p) 906 if (x*x - x2) % p != 0: 907 x = x * modp_sqrt_m1 % p 908 if (x*x - x2) % p != 0: 909 return None 911 if (x & 1) != sign: 912 x = p - x 913 return x 915 # Base point 916 g_y = 4 * modp_inv(5) % p 917 g_x = recover_x(g_y, 0) 918 G = (g_x, g_y, 1, g_x * g_y % p) 920 def point_compress(P): 921 zinv = modp_inv(P[2]) 922 x = P[0] * zinv % p 923 y = P[1] * zinv % p 924 return int.to_bytes(y | ((x & 1) << 255), 32, "little") 926 def point_decompress(s): 927 if len(s) != 32: 928 raise Exception("Invalid input length for decompression") 929 y = int.from_bytes(s, "little") 930 sign = y >> 255 931 y &= (1 << 255) - 1 932 x = recover_x(y, sign) 933 if x is None: 934 return None 935 else: 936 return (x, y, 1, x*y % p) 938 def secret_expand(secret): 939 if len(secret) != 32: 940 raise Exception("Bad size of private key") 941 h = sha512(secret) 942 a = int.from_bytes(h[:32], "little") 943 a &= (1 << 254) - 8 944 a |= (1 << 254) 945 return (a, h[32:]) 947 def secret_to_public(secret): 948 (a, dummy) = secret_expand(secret) 949 return point_compress(point_mul(a, G)) 951 def sign(secret, msg): 952 a, prefix = secret_expand(secret) 953 A = point_compress(point_mul(a, G)) 954 r = sha512_modq(prefix + msg) 955 R = point_mul(r, G) 956 Rs = point_compress(R) 957 h = sha512_modq(Rs + A + msg) 958 s = (r + h * a) % q 959 return Rs + int.to_bytes(s, 32, "little") 961 def verify(public, msg, signature): 962 if len(public) != 32: 963 raise Exception("Bad public-key length") 964 if len(signature) != 64: 965 Exception("Bad signature length") 966 A = point_decompress(public) 967 if not A: 968 return False 969 Rs = signature[:32] 970 R = point_decompress(Rs) 971 if not R: 972 return False 973 s = int.from_bytes(signature[32:], "little") 974 h = sha512_modq(Rs + public + msg) 975 sB = point_mul(s, G) 976 hA = point_mul(h, A) 977 return point_equal(sB, point_add(R, hA)) 979 Appendix B. Library driver 981 Below is a command-line tool that uses the library above to perform 982 computations, for interactive use or for self-checking. 984 import sys 985 import binascii 987 from ed25519 import * 989 def point_valid(P): 990 zinv = modp_inv(P[2]) 991 x = P[0] * zinv % p 992 y = P[1] * zinv % p 993 assert (x*y - P[3]*zinv) % p == 0 994 return (-x*x + y*y - 1 - d*x*x*y*y) % p == 0 996 assert point_valid(G) 997 Z = (0, 1, 1, 0) 998 assert point_valid(Z) 1000 assert point_equal(Z, point_add(Z, Z)) 1001 assert point_equal(G, point_add(Z, G)) 1002 assert point_equal(Z, point_mul(0, G)) 1003 assert point_equal(G, point_mul(1, G)) 1004 assert point_equal(point_add(G, G), point_mul(2, G)) 1005 for i in range(0, 100): 1006 assert point_valid(point_mul(i, G)) 1007 assert point_equal(Z, point_mul(q, G)) 1009 def munge_string(s, pos, change): 1010 return (s[:pos] + 1011 int.to_bytes(s[pos] ^ change, 1, "little") + 1012 s[pos+1:]) 1014 # Read a file in the format of 1015 # http://ed25519.cr.yp.to/python/sign.input 1016 lineno = 0 1017 while True: 1018 line = sys.stdin.readline() 1019 if not line: 1020 break 1021 lineno = lineno + 1 1022 print(lineno) 1023 fields = line.split(":") 1024 secret = (binascii.unhexlify(fields[0]))[:32] 1025 public = binascii.unhexlify(fields[1]) 1026 msg = binascii.unhexlify(fields[2]) 1027 signature = binascii.unhexlify(fields[3])[:64] 1029 assert public == secret_to_public(secret) 1030 assert signature == sign(secret, msg) 1031 assert verify(public, msg, signature) 1032 if len(msg) == 0: 1033 bad_msg = b"x" 1034 else: 1035 bad_msg = munge_string(msg, len(msg) // 3, 4) 1036 assert not verify(public, bad_msg, signature) 1037 bad_signature = munge_string(signature, 20, 8) 1038 assert not verify(public, msg, bad_signature) 1039 bad_signature = munge_string(signature, 40, 16) 1040 assert not verify(public, msg, bad_signature) 1042 Authors' Addresses 1044 Simon Josefsson 1045 SJD AB 1047 Email: simon@josefsson.org 1048 URI: http://josefsson.org/ 1050 Niels Moeller 1052 Email: nisse@lysator.liu.se