An empirical study to demonstrate that EdDSA can be used as a performance improvement alternative to ECDSA in Blockchain and IoT

Guruprakash J, Srinivas Koppu

Abstract


Digital signatures are a vital part of the digital world. The trust factor in the digital world is ensured with a digital signature. Over the evolution, the purpose remained constant, but the applicability and frontier continued to evolve, thus raising the demand for continuous performance, security level and computational improvement. Especially with emerging IoT, blockchain and cryptocurrency, the digital signature security level and performance improvement demand continue to rise. A digital signature scheme (DSS) is used to generate signatures. This paper investigates the widely used elliptic curve digital signature algorithm (ECDSA) and its application to blockchain and IoT. Then, we performed an empirical comparison of ECDSA with the Edwards curve digital signature algorithm (EdDSA). The study concludes by showing that EdDSA is superior to ECDSA and can be applied in blockchain and IoT domains to reap immediate benefits.

 

Digitalni podpisi so pomemben del digitalnega sveta. Faktor zaupanja v digitalnem svetu je zagotovljen z digitalnim podpisom. Z razvojem je namen ostal nespremenjen, vendar sta se uporabnost in meja še naprej razvijala, kar je povečalo povpraševanje po nenehni zmogljivosti, ravni varnosti in izboljšanju računalništva. Zlasti z nastajajočimi IoT, blockchain in kriptovalutami se povpraševanje po stopnji varnosti digitalnega podpisa in izboljšanju zmogljivosti še naprej povečuje. Za ustvarjanje podpisov se uporablja shema digitalnega podpisa (DSS). Ta članek raziskuje široko uporabljen algoritem za digitalno podpisovanje eliptične krivulje (ECDSA) in njegovo uporabo za blockchain in internet stvari. Nato smo izvedli empirično primerjavo ECDSA z algoritmom digitalnega podpisa Edwardsove krivulje (EdDSA). Študija se zaključi tako, da pokaže, da je EdDSA boljša od ECDSA in se lahko uporablja v domenah blockchain in IoT za takojšnje koristi.


Full Text:

PDF

References


Kerry C.F. and Gallagher P.D., "Digital signature standard (DSS)," FIPS PUB, pp. 186-4, 2013.

Edwards H.M., "A normal form for elliptic curves," Bulletin of the American Mathematical Society, vol. 44, no. 03, pp. 393- 423, 2007.

Laska M., "An algorithm for finding a minimal Weierstrass equation for an elliptic curve," Mathematics of Computation, vol. 38, no. 157, pp. 257-257, 1982.

Peretti C., Leoncini A., Gastaldo P., and Zunino R., "Edwards Curves and Extended Jacobi Quartic-Curves for Efficient Support of Elliptic-Curve

Cryptosystems in Embedded Systems," International Journal for Information Security Research, vol. 4, no. 3, pp. 449-458, 2014.

Smart N.P., "The Hessian Form of an Elliptic Curve," in Cryptographic Hardware and Embedded Systems - CHES 2001, pp. 118-125, Springer, 2001.

Aggarwal S. and Kumar N., "Digital signatures," Advances in Computers,The Blockchain Technology for Secure and Smart Applications across Industry Verticals, pp. 95-107, 2021.

Dupont B., Franck C., and Großschädl J., "Fast and Flexible Elliptic Curve Cryptography for Dining Cryptographers Networks," Mobile, Secure, and Programmable Networking, pp. 89-109, 2021.

Kirlar B.B., "Efficient message transmission via twisted Edwards curves," Mathematica Slovaca, vol. 70, no. 6, pp. 1511- 1520, 2020.

Islam M.M., Hossain M.S., Hasan M.K., Shahjalal M., and Jang Y.M., "Design and Implementation of High-Performance ECC Processor with Unified Point Addition on Twisted Edwards Curve," Sensors, vol. 20, no. 18, 2020.

Semmouni M.C., Nitaj A., and Belkasmi M., "Bitcoin security with a twisted Edwards curve," Journal of Discrete Mathematical Sciences and Cryptography, pp. 1-19, 2020.

Skuratovskii R. and Osadchyy V., "The Order of Edwards and Montgomery Curves," WSEAS TRANSACTIONS ON MATH- EMATICS, vol. 19, pp. 253-264, 2020.

Hisil H. and Renes J., "On Kummer Lines with Full Rational 2-torsion and Their Usage in Cryptography," ACM Transactions on Mathematical Software, vol. 45, no. 4, pp. 1-17, 2019.

Mehrabi M.A. and Doche C., "Low-Cost, Low-Power FPGA Implementation of ED25519 and CURVE25519 Point Multi- plication," 2019.

Faz-Hernández A., López J., and Dahab R., "High-performance Implementation of Elliptic Curve Cryptography Using Vector Instructions," ACM Transactions on Mathematical Software, vol. 45, no. 3, pp. 1-35, 2019.

Hu Z., Gnatyuk S., Kovtun M., and Seilova N., "Method of Searching Birationally Equivalent Edwards Curves Over Binary Fields," Advances in Intelligent Systems and Computing,Advances in Computer Science for Engineering and Education, pp. 309-319, 2018.

Islam M.M., Hossain M.S., Hasan M.K., Shahjalal M., and Jang Y.M., "FPGA Implementation of High-Speed Area- Efficient Processor for Elliptic Curve Point Multiplication Over Prime Field," IEEE Access, vol. 7, pp. 178811-178826, 2019.

Seo H. and Kim H., "MoTE-ECC based encryption on MSP430," Journal of Information and Communication Convergence Engineering, vol. 15, no. 10, pp. 160-164, 2017.

Franck C. and Großschädl J., "Efficient Implementation of Pedersen Commitments Using Twisted Edwards Curves," Mo- bile, Secure, and Programmable Networking, pp. 1-17, 2017.

Liu Z., GroBschadl J., Hu Z., Jarvinen K., Wang H., and Verbauwhede I., "Elliptic Curve Cryptography with Efficiently Computable Endomorphisms and Its Hardware Implementations for the Internet of Things," IEEE Transactions on Com- puters, vol. 66, no. 5, pp. 773-785, 2017.

Karati S. and Das A., "Batch Verification of EdDSA Signatures," Security, Privacy, and Applied Cryptography Engineering, pp. 256-271, 2014.

Liu Z., Weng J., Hu Z., and Seo H., "Efficient Elliptic Curve Cryptography for Embedded Devices," ACM Transactions on Embedded Computing Systems, vol. 16, no. 2, pp. 1-18, 2017.

Naresh V.S., Reddi S., and Allavarpu V.D., "Blockchain-based patient centric health care communication system," International Journal of Communication Systems, vol. 34, no. 7, pp. 34-34, 2021.

Saini A., Zhu Q., Singh N., Xiang Y., Gao L., and Zhang Y., "A Smart-Contract-Based Access Control Framework for Cloud Smart Healthcare System," IEEE Internet of Things Journal, vol. 8, no. 7, pp. 5914-5925, 2021.

Jasem F.M., Sagheer A.M., and Awad A.M., "Enhancement of digital signature algorithm in bitcoin wallet," Bulletin of Electrical Engineering and Informatics, vol. 10, no. 1, pp. 449-457, 2021.

Sadiq A., Javed M.U., Khalid R., Almogren A., Shafiq M., and Javaid N., "Blockchain Based Data and Energy Trading in Internet of Electric Vehicles," IEEE Access, vol. 9, pp. 7000-7020, 2021.

Arulprakash M. and Jebakumar R., "People-centric collective intelligence: decentralized and enhanced privacy mobile crowd sensing based on blockchain," The Journal of Supercomputing, 2021.

Kavin B.P., Ganapathy S., Kanimozhi U., and Kannan A., "An Enhanced Security Framework for Secured Data Storage and Communications in Cloud Using ECC, Access Control and LDSA," 2020.

Benil T. and Jasper J., "Cloud based security on outsourcing using blockchain in E-health systems," Computer Networks, vol. 178, pp. 107344-107344, 2020.

Wang H., He D., and Ji Y., "Designated-verifier proof of assets for bitcoin exchange using elliptic curve cryptography,"Future Generation Computer Systems, vol. 107, pp. 854-862, 2020.

Kumar M., Chand S., and Katti C.P., "A Secure End-to-End Verifiable Internet-Voting System Using Identity-Based Blind Signature," IEEE Systems Journal, vol. 14, no. 2, pp. 2032-2041, 2020.

Li X., Mei Y., Gong J., Xiang F., and Sun Z., "A Blockchain Privacy Protection Scheme Based on Ring Signature," IEEE Access, vol. 8, pp. 76765-76772, 2020.

Ernest B. and Shiguang J., "Privacy Enhancement Scheme (PES) in a Blockchain-Edge Computing Environment," IEEE Access, vol. 8, pp. 25863-25876, 2020.

Zhang X., Zhou Z., Zhang J., Xu C., and Zhang X., "Efficient lightweight private auditing scheme for cloud-based wireless body area networks," International Journal of Electronic Security and Digital Forensics, vol. 12, no. 2, pp. 139-139, 2020.

Ansah A.K.K. and Gyamfi D.A., "Enhancing user and transaction privacy in bitcoin with unlinkable coin mixing scheme," International Journal of Computational Science and Engineering, vol. 23, no. 4, 2020.

Chen C.L., Deng Y.Y., Weng W., Chen C.H., Chiu Y.J., and Wu C.M., "A Traceable and Privacy-Preserving Authentication for UAV Communication Control System," Electronics, vol. 9, no. 1, 2020.

Ullah I., Amin N.U., Almogren A., Khan M.A., Uddin M.I., and Hua Q., "A Lightweight and Secured Certificate-Based Proxy Signcryption (CB-PS) Scheme for E-Prescription Systems," IEEE Access, vol. 8, pp. 199197-199212, 2020.

Zhang X., Zhao J., Mu L., Tang Y., and Xu C., "Identity-based proxy-oriented outsourcing with public auditing in cloud- based medical cyber-physical systems," Pervasive and Mobile Computing, vol. 56, pp. 18-28, 2019.

Taleb N., "Prospective applications of blockchain and bitcoin cryptocurrency technology," TEM Journal, vol. 8, no. 03, pp. 48-55, 2019.

Chen X. and Zhang X., "Secure Electricity Trading and Incentive Contract Model for Electric Vehicle Based on Energy Blockchain," IEEE Access, vol. 7, pp. 178763-178778, 2019.

Liu Y., Liu X., Tang C., Wang J., and Zhang L., "Unlinkable Coin Mixing Scheme for Transaction Privacy Enhancement of Bitcoin," IEEE Access, vol. 6, pp. 23261-23270, 2018.

Yuan C., xue Xu M., and ming Si X., "Research on a new signature scheme on blockchain," Security and Communication Networks, vol. 2017, 2017.

Sajjad A., Afzal M., Iqbal M.M.W., Abbas H., Latif R., and Raza R.A., "Kleptographic Attack on Elliptic Curve Based Cryptographic Protocols," IEEE Access, vol. 8, pp. 139903-139917, 2020.

Lara-Nino C.A., Diaz-Perez A., and Morales-Sandoval M., "Lightweight elliptic curve cryptography accelerator for internet of things applications," 2020.

Lara-Nino C., Diaz-Perez A., and Morales-Sandoval M., "Energy/Area-Efficient Scalar Multiplication with Binary Edwards Curves for the IoT," Sensors, vol. 19, no. 3, pp. 720-720, 2019.

Loiseau A., Fournier J.A., and J, "Binary Edwards Curves for Intrinsically Secure ECC Implementations for the IoT," Proceedings of the 15th International

Joint Conference on e-Business and Telecommunications. International Conference on Security and Cryptography, 2018.

Xiao Y., Zhang P., and Liu Y., "Secure and Efficient Multi-Signature Schemes for Fabric: An Enterprise Blockchain Plat- form," IEEE Transactions on Information Forensics and Security, vol. 16, pp. 1782-1794, 2021.

Nick J., Ruffing T., Seurin Y., and Wuille P., "MuSig-DN: Schnorr Multi-Signatures with Verifiably Deterministic Nonces," Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security. CCS '20: 2020 ACM SIGSAC Conference on Computer and Communications Security, 2020.

Feng L., Jie Y., Deli K., and Jiayin Q., "A Secure Multiparty Computation Protocol Combines Pederson Commitment with Schnorr Signature for Blockchain," 2020 IEEE 20th International Conference on Communication Technology (ICCT). 2020 IEEE 20th International Conference on Communication Technology (ICCT). IEEE, 2020.

Sanae H., Laassiri J., and Berguig Y., "MULTI-AGENT identity combined key Signature authentication PROTOCOL based schnorr signature with provable security under AVISPA," International Journal of Advanced Trends in Computer Science and Engineering, vol. 9, no. 5, pp. 7628-7635, 2020.

Vu D.H., Luong T.D., and Ho T.B., "An efficient approach for secure multi-party computation without authenticated chan- nel," Information Sciences, vol. 527, pp. 356-368, 2020.

Wen Y., Zhang F., Wang H., Gong Z., Miao Y., and Deng Y., "A new secret handshake scheme with multi-symptom intersection for mobile healthcare social networks," Information Sciences, vol. 520, pp. 142-154, 2020.

Tan D.N., Nam H.N., Hieu M.N., and Van H.N., "New Blind Muti-signature Schemes based on ECDLP," International Journal of Electrical and Computer Engineering (IJECE), vol. 8, no. 2, pp. 1074-1074, 2018.

Maxwell G., Poelstra A., Seurin Y., and Wuille P., "Simple Schnorr multi-signatures with applications to Bitcoin," 2019.

Lacharité M.S., "Security of BLS and BGLS signatures in a multi-user setting," Cryptography and Communications, vol. 10, no. 1, pp. 41-58, 2018.

Singh O., Singh J., and Singh R., "Multi-level trust based intelligence intrusion detection system to detect the malicious nodes using elliptic curve cryptography in MANET," Cluster Computing, vol. 21, pp. 51-63, 2018.

Xin W., Wang M., Shao S., Wang Z., and Zhang, "A variant of schnorr signature scheme for path-checking in RFID- based supply chains," 12th International Conference on Fuzzy Systems and Knowledge Discovery (FSKD). 2015 12th International Conference on Fuzzy Systems and Knowledge

Discovery (FSKD). IEEE, 2015.

Lee H.C., Jung J.H., and Yi J.H., "Multi-Signature Based Tamper Detection Scheme of Android Applications," Sensor Letters, vol. 11, no. 9, pp. 1820-1827, 2013.

Shen Z. and Yu X., "Threshold signature scheme with threshold verification based on multivariate linear polynomial," Journal of Shanghai Jiaotong University (Science), vol. 16, no. 5, pp. 551-556, 2011.

Vaidya B., Makrakis D., Park J.H., and Yeo S.S., "Resilient Security Mechanism for Wireless Ad hoc Network," Wireless Personal Communications, vol. 56, no. 3, pp. 385-401, 2011.

Kojima R., Yamamoto D., Shimoyama T., Yasaki K., and Nimura K., "A Novel Scheme of Schnorr Multi-signatures for Multiple Messages with Key Aggregation," Lecture Notes in Networks and Systems,Advances on Broad-Band Wireless Computing, Communication and Applications, pp. 284-295, 2020.

Barbara F. and Schifanella C., "DMix: decentralised mixer for unlinkability," 2020 2nd Conference on Blockchain Research & Applications for Innovative Networks and Services (BRAINS). 2020 2nd Conference on Blockchain Research & Applications for Innovative Networks and Services (BRAINS). IEEE, 2020.

Zhao Y., "Practical Aggregate Signature from General Elliptic Curves, and Applications to Blockchain," Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security. Asia CCS '19: ACM Asia Conference on Computer and Communications Security, 2019.

Pedrosa A.R., Potop-Butucaru M., and Tucci-Piergiovanni S., "Scalable lightning factories for Bitcoin," Proceedings of the 34th ACM/SIGAPP Symposium on Applied Computing. SAC '19: The 34th ACM/SIGAPP Symposium on Applied Comput- ing. ACM, 2019.

Fuchsbauer G., Orrù M., and Seurin Y., "Aggregate Cash Systems: A Cryptographic Investigation of Mimblewimble," Advances in Cryptology - EUROCRYPT 2019, pp. 657-689, 2019.

Selvi S.S.D., Vivek S.S., Shriram J., and Rangan C.P., "Identity based partial aggregate signature scheme without pairing," 35th IEEE Sarnoff Symposium. 2012 35th IEEE Sarnoff Symposium, 2012.

Sury O., "Use of the SHA-256 Algorithm with RSA, Digital Signature Algorithm (DSA), and Elliptic Curve DSA (ECDSA) in SSHFP Resource Records," Request for Comments, vol. 6594, 2012.

Bernstein D.J. and Lange T., "Faster Addition and Doubling on Elliptic Curves," in Advances in Cryptology - ASIACRYPT 2007, pp. 29-50, Springer.

Josefsson S. and Liusvaara I., "Edwards-Curve Digital Signature Algorithm (EdDSA)," Internet Research Task Force, Crypto Forum Research Group, RFC, vol. 8032, pp. 257-260, 2017.

Pornin T., "Deterministic usage of the digital signature algorithm (DSA) and elliptic curve digital signature algorithm (ECDSA)," Internet Engineering Task Force RFC, vol. 6979, pp. 1-79, 2013.

Shivani Y.N., Srinivas A., Thanmayi B.K., Vignesh V., and Srividya B.V., "EdDSA Over Galois Field GF(p^m) for Multimedia Data," Journal of Engineering Research and Reports, pp. 1-7, 2019.

Black B., Bos J.W., Costello C., Longa P., and Naehrig M., 2014.

Bos J.W., Costello C., Longa P., and Naehrig M., "Selecting elliptic curves for cryptography: an efficiency and security analysis," Journal of Cryptographic Engineering, vol. 6, no. 4, pp. 259-286, 2016.

Bernstein D.J. and Lange T., "Analysis and optimisation of elliptic-curve single-scalar multiplication Data set," Finite Fields and Applications,Contemporary Mathematics, pp. 1-19, 2008.

Gates, B., Myhrvold, N., Rinearson, P. and Domonkos, D., The road ahead. London, England: Viking, 1995.




DOI: https://doi.org/10.31449/inf.v46i2.3807

Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.