% !TeX spellcheck = en_US \documentclass[ a4paper, 11pt, BCOR=6mm, footsepline, plainfootsepline, DIV=12, listof=totoc, ]{scrartcl} \usepackage{thesisstyle} \usepackage{algpseudocodex} \usepackage{multicol} \usepackage{tabularx} \usepackage[parfill]{parskip} \usepackage[urlcolor=blue,hidelinks]{hyperref} \begin{document} \include{macros.tex} \thispagestyle{empty} \begin{center} \textbf{\huge{\vspace{3em}\\ A formal Security Analysis of the EdDSA Signature Scheme \vspace{3mm} }} \end{center} \vspace{4em} \begin{figure}[h] \centering \includegraphics{Logo_RUB_BLAU_4c} \end{figure} \vspace{4em} \begin{center}\textbf{ {\Large{Ruhr-Universität Bochum\\}} \vspace{2em} {\large{Fakultät für Mathematik\\ \vspace{1em} Lehrstuhl für Kryptographie}}\\ } \vspace{8em} {\Large{\textbf{ Masterarbeit }}}\\ \vspace{1em} {\textbf{von}}\\ \vspace{1em} {\large\textbf{ Aaron Kaiser }}\\ \end{center} \newpage \thispagestyle{empty} \newpage\ \thispagestyle{empty} \newpage\ \begin{abstract} abstract \end{abstract} \newpage \thispagestyle{empty} \newpage\ \thispagestyle{empty} \newpage\ \setcounter{tocdepth}{2} \tableofcontents %Inhaltsverzeichnis \thispagestyle{empty} \newpage\ \thispagestyle{empty} \newpage\ %Hauptteil der Arbeit % TODO: Make citation links clickable \section{Introduction} Ed25519 is a signature scheme introduced by Bernstein, Duif, Lange, Schwabe, and Yang in 2012 \cite{JCEng:BDLSY12}. Ed25519 is a signature scheme defined for the Ed25519 twisted Edwards curve. In 2015 the paper "EdDSA for more curves" expanded the Ed25519 signature scheme to the more general EdDSA signature scheme \cite{EPRINT:BJLSY15}. Due to its high performance the EdDSA signature scheme is very popular and widely used in applications like TLS, SSH and the Signal protocol. Despite the wide use of EdDSA there is little security analysis of this signature scheme. The EdDSA signature scheme is based on the Schnorr signature scheme, which uses the Fiat-Schamir transformation to create a signature scheme from a secure identification scheme. Even though the EdDSA scheme is close to the original Schnorr signature scheme the standard security proof of the Schnorr signature scheme does not apply. The paper "The Provable Security of Ed25519: Theory and Practice" by Brendel et al. shows the security of Ed25519 by extracting the underlying identification scheme and proofing the security of this scheme as well as the applied Fiat-Schamir transformation \cite{SP:BCJZ21}. Due to the use of the Reset Lemma this yields a non-tight security proof of the Ed25519 signature scheme. This work uses a different approach to proof the security of the EdDSA signature scheme by using the Algebraic Group Model (AGM) to directly reduce the security of EdDSA signature scheme to a special variant of the discrete logarithm problem. This approach yields a tight security proof. %TODO: result of thesis TODO \raggedbottom \newpage \section{Related Work} \section{Preliminaries} \subsection{Schnorr Signatures} \subsection{Edwards Curves} \subsection{Security Notions} \subsection{Digital Signature Scheme} \subsubsection{\cma} \cma is a security notion for digital signature schemes. In this game the attacker is given access to a \Osign oracle, which generates valid signatures for arbitrary messages. The attacker wins the game if he is able to provide a message signature pair which is valid and was not generated by the \Osign oracle. The security game is depicted in figure \ref{game:cma} Let $SIG = (\keygen, \sign, \verify)$ be a digital signature scheme. $SIG$ is \cma secure if for all ppt adversaries $\adversary{A}$ the $\advantage{SIG,\adversary{A}}{\cma}(k)$ is negligible in k. \[ \advantage{SIG,\adversary{A}}{\cma}(k) \assign \prone{\cma^{\adversary{A}}} \leq \epsilon \] \begin{figure} \caption{\cma Security Game} \label{game:cma} \hrule \begin{multicols}{2} \normalsize \begin{algorithmic}[1] \State \underline{\game \cma} \State $(\pubkey, \privkey) \randomassign \keygen(1^k)$ \State $(\m^*, \signature^*) \randomassign \adversary{A}^{\sign(\cdot)}(\pubkey)$ \State \Return $\verify(\pubkey, \m^*, \signature^*) = 1 \wedge (\m^*, \signature^*) \notin M$ \end{algorithmic} \columnbreak \begin{algorithmic}[1] \Procedure{Sign}{$\m$} \State $\signature \randomassign \sign(\privkey, \m)$ \State $M \assign M \cup {(\m, \signature)}$ \State \Return $\signature$ \EndProcedure \end{algorithmic} \end{multicols} \hrule \end{figure} \subsection{Random Oracle Model (ROM)} \subsection{Algebraic Group Model (AGM)} \subsection{Generic Group Model (GGM)} \section{Notation} \newpage \section{EdDSA Signatures} % TODO: Referenz zum ersten Paper 2011 oder lieber zum journal paper 2012? This section takes a closer look at the existing specifications of the EdDSA signature scheme and specifies a version which will be analyzed in this thesis. This work will take a closer look at the \cma security of the EdDSA signature scheme. EdDSA was introduced as the Ed25519 signature scheme using the twisted Edwards curve Edwards25519, which is birationally equivalent to the Weierstrass curve Curve25519 \cite{JCEng:BDLSY12}. Later in 2015 the paper "EdDSA for more Curves" by Bernstein et al. introduces a more general version of EdDSA \cite{EPRINT:BJLSY15}. The paper also introduces a variant of EdDSA using prehashing. The RFC 8032 "Edwards-Curve Digital Signature Algorithm (EdDSA)" from 2017 specifies a version of EdDSA with the inclusion of an additional input parameter \textit{context} for the \sign and \verify procedure \cite{josefsson_edwards-curve_2017}. This version was also included into the FIPS 186-5 "Digital Signature Standard (DSS)" standard \cite{moody_digital_2023}. In the prehashing variant of EdDSA the signature is calculated on the hash value of the message. The message is used twice during the generation of the signature. Thus the message needs to be buffered or transmitted twice during the generation of the signature. Therefore the prehashing variant offers an performance advantage on memory and bandwidth constraint devices. The context is an additional input parameter which has to be equal during generation and verification of the signature and is used to bind the signature to a given context. Figure \ref{fig:eddsa} defines the EdDSA signature scheme. In this version the prehashing of the message is ommited since the main security proof will focus on the EdDSA version without prehashing. In this case the prehash function $H'(\cdot)$ is the identity function. After proofing the security of the EdDSA signature scheme without prehashing I will show that EdDSA with prehashing is equally as secure assuming collision resistence of the prehash function $H'(\cdot)$. %TODO: Ichform? \subsection{EdDSA Parameter} The generic version of EdDSA from the "EdDSA for more Curves" paper, the RFC 8032 and the FIPS 186-5 standard is parameterized by the following 11 parameters \cite{EPRINT:BJLSY15} \cite{josefsson_edwards-curve_2017} \cite{moody_digital_2023}. The list of the parameters can be found in table \ref{tab:parameter}. The encoding function is assumed to be unambiguous. With each point on the twisted Edwards curve having exactly one bitstring representing that point and invalid bitstring being rejected during decoding of the point. \subsection{Differences from Schnorr Signatures} As already pointed out in \cite{SP:BCJZ21} there are some minor differences from traditional Schnorr signature which prevent already existing proofs of the Schnorr signature scheme to be applied to EdDSA. This section points out the differences of the EdDSA signature scheme from traditional Schnorr signature scheme. \subsubsection{Group Structure} The EdDSA signature scheme is defined using a twisted Edwards curve. Twisted Edwards curves always have a cofactor of at least 4. Traditional Schnorr signatures are constructed over a prime order field. Since there is no explicit check that points provided to the verify procedure resides in the prime order subgroup the standard proof of Schnorr signature schemes does not apply. \subsubsection{Private Key Clamping} \subsubsection{Key Prefixing} \subsubsection{Deterministic Nonce Generation} % TODO: Ist das ok hier einfach zu kopieren? \begin{center} \begin{table}[t] \caption{Parameter of the EdDSA signature scheme} \label{tab:parameter} \centering \begin{tabularx}{\textwidth}{@{}lX@{}} \textbf{Parameter} & \textbf{Description} \\ \hline $q$ & An odd prime power $q$. EdDSA uses an elliptic curve over the finite field $\mathbb{F}_q$. \\ $b$ & An integer $b$ with $2^{b-1} > q$. The bit size of encoded points on the twisted Edwards curve. \\ $Enc(\cdot)$ & A $(b-1)$-bit encoding of elements in the underlying finite field. \\ $H(\cdot)$ & A cryptographic hash function producing $2b$-bit output. \\ $c$ & The cofactor of the twisted Edwards curve. \\ $n$ & The number of bits used for the secret scalar of the public key. \\ $a, d$ & The curve parameter of the twisted Edwards curve. \\ $B$ & A generator point of the prime order subgroup of $E$. \\ $l$ & The order of the prime order subgroup. \\ $H'(\cdot)$ & A prehash function applied to the message prior to applying the \sign or \verify procedure. \end{tabularx} \end{table} \end{center} \begin{figure} \caption{Generic description of the algorithms \keygen, \sign and \verify used by the EdDSA signature scheme} \label{fig:eddsa} \hrule \begin{multicols}{3} \scriptsize \begin{algorithmic}[1] \Procedure{KeyGen}{} \State $k \randomsample \{0,1\}^b$ \State $(h_0, h_1, ..., h_{2b-1}) \assign H(k)$ \State $s \leftarrow 2^n + \sum_{i=c}^{n-1} 2^i h_i$ \State $A \assign sB$ \State \Return (\encoded{$A$}, $k$) \EndProcedure \end{algorithmic} \columnbreak \begin{algorithmic}[1] \Procedure{Sign}{$k$, $m$} \State $(h_0, h_1, ..., h_{2b-1}) \assign H(k)$ \State $s \leftarrow 2^n + \sum_{i=c}^{n-1} 2^i h_i$ \State $(r'_0, r'_1, ..., r'_{2b-1}) \assign H(h_b | ... | b_{2b-1} | m)$ \State $r \assign \sum_{i=0}^{2b-1} 2^i r'_i$ \State $R \assign rB$ \State $S \assign (r + sH(\encoded{R} | \encoded{A} | m)) \pmod l$ \State \Return $\sigma \assign (\encoded{R}, S)$ \EndProcedure \end{algorithmic} \columnbreak \begin{algorithmic}[1] \Procedure{Verify}{$\encoded{A}, \sigma \assign (\encoded{R}, S), m$} \State \Return $2^c SB \\= 2^c R + 2^c H(\encoded{R} | \encoded{A} | m)A$ \EndProcedure \end{algorithmic} \end{multicols} \hrule \end{figure} \subsection{Replacing Hash Function Calls} To make working with the random oracle easier in the following proofs I will replace some calls to the hash function with calls to a pseudo random generator and a pseudo random function. I then show that the advantage winning the \cma game of both versions of the EdDSA signature scheme is roughly the same. \newpage \section{The Security of EdDSA in a Single-User Setting} This section takes a look at the single-user security of EdDSA. This is done by showing the \cma security of EdDSA assuming the security of a special version of the DLog problem. This special version is derived from the key generation procedure. Section \ref{sec:dlog'} provides a concrete bound on the security of this version of the DLog problem. % TODO: Ichform? % TODO: richtige Richtung? % TODO: "onto which I will reduce the UF-NMA security" kann man das so schreiben? The proof starts by showing that the UF-NMA security of EdDSA implies \cma security of EdDSA in the Random Oracle Model. Next I introduce an intermediate game on which I will reduce the UF-NMA security. At last, I will show that this intermediate game implies security regarding the special version of the DLog problem. The chain of reductions can be depicted as: \[ DLog' => Game Z => UF-NMA_{EdDSA} => \cma_{EdDSA} \] \subsection{UF-NMA $=>$ \cma (ROM)} In this section I will show that the \cma security of EdDSA signature scheme implies the UF-NMA security of EdDSA signature scheme using the Random Oracle Model. I first start by providing an intuition for the proof followed by the detailed security proof. \paragraph{Proof Overview} The UF-NMA security definition is close to the security definition of \cma but is missing the \Osign oracle. To show that UF-NMA security implies \cma security the reduction has to simulate the \Osign oracle without the knowledge of the private key. The EdDSA signature scheme is based on the Schnorr signature scheme which basis is a canonical identification scheme onto which the Fiat-Shamir transformation is applied. This means EdDSA roughly follows the scheme by first calculating a commitment $R$, calculating a challenge $h$ using the hash function and then calculating the response $S$ based on commitment and challenge. The signature is the tuple of commitment and response. To generate a signature without the knowledge of the private key I choose the challenge and the response randomly, calculate the commitment based on the choosen challenge and response and then program the random oracle to output the challenge given the commitment and the message as input. This way the resulting tuple of commitment and response is a valid signature for this message. \paragraph{Formal Proof} \section{The Security of EdDSA in a Multi-User Setting} \section{The Ed-GGM} \subsection{Bounds on Dlog'} \label{sec:dlog'} \subsection{Bounds on OMDlog'} \section{Concrete Security of EdDSA} \section{Conclusion} \newpage \addcontentsline{toc}{section}{References} \bibliographystyle{ieeetr} \bibliography{cryptobib/abbrev0,cryptobib/crypto,./citation} \newpage\ \newpage\ \section*{Ehrenwörtliche Erklärung} \selectlanguage{ngerman} \addcontentsline{toc}{section}{Ehrenwörtliche Erklärung} \noindent Hiermit versichere ich, %Name wohnhaft %Adresse dass ich die vorliegende Arbeit selbstständig verfasst und keine anderen als die angegebenen Quellen und Hilfsmittel benutzt habe, dass alle Stellen der Arbeit, die wörtlich oder sinngemäß aus anderen Quellen übernommen wurden, als solche kenntlich gemacht sind und dass die Arbeit in gleicher oder ähnlicher Form noch keiner Prüfungsbehörde vorgelegt wurde. \vspace{4\baselineskip} \noindent %Ort \today\hspace{5.19625cm}\underline{\hspace{5.9cm}}\\ \phantom{\hspace{11.5cm}}{\small{ %Name }} \newpage\ \thispagestyle{empty} \end{document}