EdDSA (Edwards-curve Digital Signature Algorithm) is a public-key cryptography signature scheme based on the mathematics of elliptic curves. It operates on a small set of points on an elliptic curve to provide digital signatures that are highly efficient and secure. EdDSA was developed by a team including Daniel J. Bernstein, Niels Duif, Tanja Lange, Peter Schwabe, and Bo-Yin Yang. The reference implementation is public domain software.

EdDSA is a digital signature algorithm based on performance-optimized elliptic curves cryptography and uses a variant of Schnorr signature based on twisted Edwards curves (Ed25519). It provides security and efficiency for signing and verifying digital signatures, making it suitable for use in a variety of applications including secure communication, data protection, and blockchain technology. EdDSA is widely recognized as being faster and more secure than other digital signature algorithms, such as RSA and ECDSA.

The EdDSA algorithm consists of two parts: key generation and signature generation/verification. In key generation, a private key is generated and used to derive the corresponding public key. The private key is kept secret and used to sign messages, while the public key is shared with others and used to verify signatures.

In signature generation, the private key is used to compute a digital signature for a given message. The signature, along with the message, is then transmitted to the recipient.

In signature verification, the recipient uses the public key and the signature to check if the message has been tampered with or if the signature was generated by someone other than the owner of the private key.

EdDSA provides several security benefits over traditional signature algorithms, including faster signing and verification, shorter signatures, and resistance to certain types of attacks.

Ed25519

Ed25519 or Curve25519 is a specific implementation of the EdDSA (Edwards-curve Digital Signature Algorithm) signature scheme. It uses the curve 25519, a fast and secure elliptic curve, and provides a shorter signature size than other popular signature algorithms, making it more efficient for use in network protocols and distributed systems. Ed25519 is widely used in cryptography and is often favored for its speed, security, and small signature size.

Ed448

Ed448 or Curve448 is often used in conjunction with the EdDSA. EdDSA is a digital signature scheme based on elliptic curve cryptography and is designed to be secure, efficient, and resistant to side-channel attacks.

The Edwards form of elliptic curves, which Curve448 utilizes, is well-suited for efficient and secure implementations of cryptographic algorithms, including signature schemes like EdDSA. EdDSA is specifically designed to work well with twisted Edwards curves, making Curve448 a natural choice for EdDSA implementations.

EdDSA offers several advantages over traditional signature schemes, such as the Digital Signature Algorithm (DSA) or the Elliptic Curve Digital Signature Algorithm (ECDSA). It provides a faster signature generation and verification process, has a shorter signature length, and offers built-in resistance to certain types of attacks, such as timing attacks.

When using EdDSA with Curve448, a private-public key pair is generated using Curve448’s mathematical properties. The private key is kept secret and is used to sign messages, while the corresponding public key is made available to verify the signatures. EdDSA signatures are generated by applying a deterministic algorithm to the private key and the message being signed, producing a compact signature.

The resulting EdDSA signatures are then verified using the public key associated with the private key used to generate the signature. The verification process involves performing mathematical operations on the signature, the message, and the public key to determine the authenticity and integrity of the message.

In summary, Curve448 and EdDSA are closely related as Curve448 is a suitable elliptic curve for implementing the EdDSA signature scheme. Together, they provide a secure and efficient solution for digital signatures in various applications.

Use in Smart Cards

EdDSA was added to the Java Card Platform 3.1 specification by Oracle, but there currently any Java Cards on the market that are version 3.1.

Related Products

Related Articles

Yubico Launches YubiHSM 2: The World’s Smallest and Best Price/Performance Hardware Security Module, Providing Root of Trust for Servers and Computing Devices

October 31st, 2017|

PALO ALTO, CA – October 31, 2017 – Yubico, the leading provider of authentication and encryption hardware devices for the modern web, today launched the YubiHSM 2, a new, cost-effective Hardware Security Module (HSM) for servers and IoT gateways. The

New Versions of VanDyke Software’s SecureCRT 8.0 and SecureFX 8.0 Feature an Updated User Interface and Enhanced Smart Card Support

March 31st, 2016|

Albuquerque, N.M. (March 31, 2016) — VanDyke Software®, a developer of multi-platform secure terminal emulation, secure file transfer, and remote administration software, today released the newest official versions of SecureCRT® 8.0 SSH client and SecureFX® 8.0 secure file transfer client for

SecureCRT 8.0 and SecureFX 8.0 Beta Releases from VanDyke Software Introduce an Updated User Interface and Enhanced Smart Card Support

January 28th, 2016|

Albuquerque, N.M. (January 28, 2016) — VanDyke Software®, a developer of multi-platform secure terminal emulation and secure file transfer software, today announced the beta releases of SecureCRT® 8.0 and SecureFX® 8.0. SecureCRT and SecureFX 8.0 (beta) feature an updated user interface

« Back to Glossary Index