Questions tagged [dsa]

The Digital Signature Algorithm (DSA) is a United States Federal Government standard or FIPS for digital signatures. It was proposed by the National Institute of Standards and Technology (NIST) in August 1991 for use in their Digital Signature Standard (DSS), specified in FIPS 186, adopted in 1993. A minor revision was issued in 1996 as FIPS 186-1. The standard was expanded further in 2000 as FIPS 186-2 and again in 2009 as FIPS 186-3.

Filter by
Sorted by
Tagged with
2 votes
1 answer
33 views

Small subgroup attack when using a Schnorr group for DHKE

One uses a Schnorr group both for Schnorr signature (or DSA), and for Diffie-Hellman Key Exchange. They target 128-bit security, and choose prime $q$ that's 256-bit, prime $p=q\,r+1$ that's 3072-bit, ...
fgrieu - mod election time's user avatar
0 votes
0 answers
37 views

Single ecdsa signature valid for two different messages

I have been reading Flaws in Applying Proof Methodologies to Signature Schemes and ran into a bit that I do not understand. In section 4.2 the authors describe a scheme where a malicious signer crafts ...
immigrantswede's user avatar
1 vote
1 answer
57 views

How should I map E'(Fp6) --> E'(Fp) starting from Bitcoin public key coordinates(x,y)?

Let $p$ be the prime number 115792089237316195423570985008687907853269984665640564039457584007908834671663 and let $E$ and $E'$ be the curve equations $$E(\mathbb ...
bnsage123's user avatar
6 votes
1 answer
171 views

Blinding an ECDSA private key without learning the private key

I am looking at ways to blind an ECDSA signing key (and verification key respectively). Looking at proposed solutions like the IETF KBSS draft, and the IETF ARKG draft it seems that the ECDSA key ...
Peter Altmann's user avatar
1 vote
2 answers
69 views

App for Secure delivery of the gray images using AES, DH, DSA - Help in implemeting the system structure

I have this uni project that I have to implement in code: "App for Secure delivery of the gray images, encryption-decryption with AES in OFB mode + secret key delivery using Merkle–Hellman ...
Mustafa Shama's user avatar
3 votes
0 answers
66 views

Is it fine to use ECDSA with edwards25519?

The elliptic.js library allows instantiating ECDSA with the edwards25519 curve. I've rarely seen this combination in the wild. ...
mti's user avatar
  • 609
0 votes
0 answers
29 views

P256 signature verification was succeed with 2 public key [duplicate]

I tried to recover public key from P256 signature. With 2 recovery id ( 0, 1 ), signature makes 2 public key. And I tried to verify signature with public key and verification was succeed all of 2 keys....
박해성's user avatar
1 vote
0 answers
57 views

Using Deterministic ECDSA (secp256k1) Signature as a Cipher Key in Symmetric Encryption

I'm exploring the security implications of utilizing a deterministic ECDSA signature as a cipher key for symmetric encryption and would appreciate insights from the community. Here's the setup I'm ...
landabaso's user avatar
  • 111
2 votes
0 answers
51 views

threshold signature scheme that allows adding and removing members

Is there a threshold signature scheme (TSS) that a quorum in a group can sign, where members can dynamically join and leave, without changing the shared group public key? ECDSA, BLS, and Schnorr based ...
sinoTrinity's user avatar
1 vote
0 answers
117 views

ECDSA: Can we use the private key for a different curve? [closed]

ECDSA can be instantiated with a variety of different elliptic curve groups. Two example curves are secp256k1 and edwards25519. ...
mti's user avatar
  • 609
4 votes
1 answer
206 views

Split a private key into shares and sign successively or separately

Assume I have a private key, priv_k, a public key pub_key and a message, msg, along with its ...
Ryan's user avatar
  • 141
0 votes
0 answers
46 views

DSA using same k value, recover secret

I have two signatures $(r,s)$ and $(r,s')$. So the same $k$ is being used for generating the $r$ value. I know that this exposes a vulnerability such that I can recover the secret $x$. The first step ...
Guestlian's user avatar
3 votes
0 answers
144 views

EC public key with leading zeros

Let us take example of secp256k1 curve. The current known public key with most leading zero (in x cordinate) is: ...
madhurkant's user avatar
3 votes
1 answer
1k views

Why do we need additional secret value (k) in ECDSA?

Formula for calculating an ECDSA signature (r, s) is: s = k-1(z + qr) k - private key for a random point R z - hash of a message q - original private key r - x(R) I am interested in why do we need ...
LeaBit's user avatar
  • 133
6 votes
2 answers
2k views

Are curve secp256k1 ECDSA signatures distinguishable from random data?

Are the 64-byte curve secp256k1 ECDSA signatures distinguishable from random data? I.e. Given a random private key and random data, will there be patterns? Is there a proof or reasoning for this?
fadedbee's user avatar
  • 916
1 vote
0 answers
47 views

Where do we put known bits of nonce when performing lattice attack on ECDSA?

I have read so many papers and posts about lattice attacks on ECDSA but none of them used an example of different MSB values for k but instead they all used fixed MSB. So here i am trying to ...
diviserbyzero's user avatar
0 votes
0 answers
32 views

Three ECDSA signatures sharing first component r, verifying against same message and public key?

For some common curve, can we exhibit three distinct ECDSA signatures $(r,s_1)$, $(r,s_2)$, $(r,s_3)$, a message $m$, and valid public key $Q$, such that the signatures verify? Can we also generate ...
fgrieu - mod election time's user avatar
1 vote
2 answers
145 views

Can ECDSA be broken if same nonce is used with the same message?

I have a scenario where $k_2 = -k_1$ while $z_1$ and $z_2$ are identical but the values $s_1$ and $s_2$ are different. So we have $r_1 = r_2$ and $z_1 = z_2$ but $s_1 \neq s_2$. Does this mean an ...
Alexio puk2sefu's user avatar
3 votes
1 answer
107 views

Differences between the theory and implementation of a lattice attack against ECDSA

I know the theory of lattice attacks against ECDSA from Minerva. So, as far as I can understand, the lattice that they build is $$ L_M = \begin{bmatrix} 2^ln & 0 & 0 & \cdots & 0 & ...
Hurb27110582's user avatar
0 votes
0 answers
46 views

Is this ECDSA's protection mechanism or something wrong with it?

Over the past few months, I have been reading and trying to understand how ECDSA works and how safe is it. So now something does not add up between its signature verification and generation. But maybe ...
Alexio puk2sefu's user avatar
0 votes
0 answers
54 views

Framework for manipulating digital signatures

for a research project, i am currently looking for a way to manipulate the digital signature of a HTTPS TLS message flow. More specifically, i am trying to create a working example for a malicious ...
ndrscodes's user avatar
1 vote
0 answers
85 views

Can lattice attack work MSB or LSB are unkown but 16 bytes of private key are known?

I have been reading about lattice attack on ECDSA when partial bits of nonce are known for amount of signatures, So i went through some source code trying to understand how it works. First of all, ...
Alexio puk2sefu's user avatar
0 votes
0 answers
64 views

Same message different nonce but similarities in r value of the signatures(r,s)

I'm studying a case where when i sign a same message with the same private key and a different nonce, i sometimes get signatures (r,s) where r values share some similarities (same numbers at the same ...
PrinceZee's user avatar
  • 101
0 votes
0 answers
46 views

Practical deployments of ECC with cofactor of elliptic curves $4$ or $8$?

Are cofactor $4$ and $8$ ECC schemes widely used in practical deployments such as those in cryptocurrencies? Can you name some practical settings where there curves are used and cryptocurrencies where ...
Turbo's user avatar
  • 908
2 votes
1 answer
263 views

Does RFC 6979 unconditionally prevent nonce-reuse attacks?

Is RFC 6979 guaranteed to prevent the reuse of nonces for different signed hashes?
Melab's user avatar
  • 3,655
1 vote
2 answers
58 views

In ECDSA over K256, Why R.x should be less than the subgroup order, not field order? But in BIP340 over K256, should be less than field order

I understand that R.x is a field element. I don't understand why in ECDSA verification ie. FIPS 186-5 section 6.4.2 step 1, we check whether r is less than subgroup order. If it has something to do ...
Atonal's user avatar
  • 153
3 votes
1 answer
86 views

Why are there two Challenges in the DSA Identification Scheme?

Would either $\alpha$ or $r$ suffice as challenge? I am aware that the signature and verification were to adapt. However, what is the motivation behind using two challenges?
cryptoQueen's user avatar
0 votes
1 answer
64 views

Reason for two random numbers in DSA?

Why is the signature in DSA the way it is? I am referring to $r$ and $k$ in the Signing-Algorithm depicted below. Is it really necessary to have both, $r$ and $s$, or would it still be secure if only ...
cryptoQueen's user avatar
0 votes
1 answer
50 views

Using plaintext + ciphertext combination as substitute for authentication/signature in elliptic curve cryptography

I'm working on a system where I need to sign some data using an ECC private key and share the data and signature over a BLE ADV packet. Since an ADV packet is limited in space, I can't use a full ...
gabe_torres's user avatar
1 vote
0 answers
22 views

In DSA, can we tell if signatures are for the same key pair?

We are given some distinct DSA signatures $(r_i,s_i)$ and the distinct hashes $H_i$ of the corresponding messages. The signatures and messages are non-maliciously made per the same known group ...
fgrieu - mod election time's user avatar
2 votes
2 answers
240 views

Can we recover public key from DSA signatures as we can from ECDSA?

I learned the Public Key Recovery algorithm for ECDSA, and wonder if we can use it in DSA. The answer seems to be no, but details are welcome.
jiegec's user avatar
  • 23
1 vote
1 answer
114 views

Understanding the Communication Protocol of Apple HomeKey

I am currently analyzing the communication protocol of HomeKey. Here are two traces between the lock (reader) and the device (card). First set: ...
DANG Fan's user avatar
  • 111
3 votes
1 answer
812 views

When using ECDSA P-384 for signing and verifying messages, should the public key be also included **INSIDE** the message before signing?

I am using ECDSA P-384 for signing and verifying messages. The messages are basically stringified JSON. After receiving, the recipient verifies the signature using the public key. Should the public ...
sudoExclamationExclamation's user avatar
2 votes
1 answer
624 views

ECDSA simpler formula?

In ECDSA, if Alice wants to send a message to Bob, she computes $s=k^{-1}(z+rd_A)$. I was thinking that the formula could simply be $s=k^{-1}zrd_A$ and the algorithm would work just as well, and the ...
mathboi's user avatar
  • 23
0 votes
0 answers
96 views

Apple secure enclave with RFC6979

Does Apple secure enclave support rfc6979 with P256 curve? This RFC defines a deterministic ecdsa with a deterministic k value. THATS LINK OF THE RFC https://www.rfc-editor.org/rfc/rfc6979 I looked ...
mathcrypto's user avatar
4 votes
1 answer
154 views

ECDSA (ecrecover) - How an attacker can construct a hash and signature that look valid

I found information, that it is possible to construct a hash and signature that look valid if the hash is not computed within the contract itself (we are talking about ECDSA/ecrecover here). So, the ...
Andrew Rukin's user avatar
1 vote
0 answers
283 views

JavaScript SubtleCrypto - Is there a way to convert the ECDSA keys into a more "portable" format and preferably shorter? [closed]

I asked this question on StackOverflow but it seems like it's more appropriate for this Crypto community. I am using the browser built in SubtleCrypto library in javascript to generate public and ...
sudoExclamationExclamation's user avatar
6 votes
1 answer
176 views

What's the current status of development of hedged ECDSA and EdDSA?

In the IETF Draft Deterministic ECDSA and EdDSA Signatures with Additional Randomness, methods had been specified to seed RNG deterministically with external input, to securely obtain a nonce for use ...
DannyNiu's user avatar
  • 9,168
5 votes
1 answer
89 views

Securely derive multiple EC keys from master EC key and prove it

Alice has master EC key pair: $a$ - private key, $A$ - corresponding public key Bob generates 2 random integers $r_1$ and $r_2$ and wants Alice to derive 2 new key pairs: $a_1$ = $a$ + $r_1$ and $a_2$ ...
John dow's user avatar
  • 149
0 votes
0 answers
72 views

Why using linear increasing nonce in DSA in a bad idea?

Suppose we sign and verify messages with a DSA scheme. Before signing the first message the necessary parameters $(p,q,h,g,x,y)$ are initialized, including the nonce $k$ as an integer between $(1,q-1)$...
rL0sr's user avatar
  • 1
2 votes
0 answers
23 views

Back2back addition with Jacobian Coordinate

I implemented below algorithm in hardware and it works fine with first point addition. However, when I continue to perform back-to-back addition, I got the wrong result. The part that I'm not sure ...
Pi-Turn's user avatar
  • 83
2 votes
0 answers
18 views

Which channel protocol should I use to broadcast the message between parties?

I am building the Threshold Signature Scheme (TSS) based wallet. I would like to run the each party's node separately with different host. And these nodes should be able to send the messages through ...
thant zin tun's user avatar
3 votes
0 answers
174 views

Prove DSA signature scheme is EUF-CMA secure

I want to prove that the DSA signature scheme is EUF-CMA secure in the random oracle model, if the discrete logarithm problem is hard. I know it can be proved by the following two parts: Discrete ...
Yusen Zheng's user avatar
0 votes
1 answer
105 views

Multiplicative Inverse in Point Addition/Point Multiplication

Walkthrough the textbook content, understand that we need to compute the slope of 2 points before can compute the new point as the result of addition. Multiplicative inverse is part of the operation ...
Pi-Turn's user avatar
  • 83
1 vote
1 answer
46 views

How to authenticate multiple IOT devices having unique certificates (ECDSA)?

I'm relatively new to the field of security. I'm working on an IoT system with WiFi-connected nodes (Bio-sensing devices) communicating with a server for centralized monitoring. I need to authenticate ...
jh_sh's user avatar
  • 13
1 vote
1 answer
158 views

Recovering the curve-point R from a signature ECDSA

When recovering the public key from ECDSA signature (r, s), the first step is recovering the point R. You do this by plugging in (r + xn) into the curve equation where n is the order of the basepoint ...
nuhhtyy's user avatar
  • 11
2 votes
1 answer
422 views

Why must ECDSA verification ensure the point is on the curve?

In ECDSA, when parsing the public key a test is made to ensure the public key really lies on the curve. What vulnerabilities appear if one does not do this?
Joe's user avatar
  • 73
2 votes
0 answers
188 views

Forging an ECDSA signature for a random public key string

An adversary is able to insert a random string (which he does not control: he can only randomly generate it and insert it). The random string is parsed by the victim as an ECDSA public key. This ...
Joe's user avatar
  • 73
2 votes
1 answer
180 views

What degree of k bias is acceptable in ECDSA?

So there’s LadderLeak. RFC6979 produces uniformly random nonce $k$. There are other techniques, such as hash-to-curve standard (draft-irtf-cfrg-hash-to-curve-16 section 5), which allows to produce ...
Paul Miller's user avatar
1 vote
1 answer
611 views

ECDSA SECP256k1 curve - same-r-value-is-used-for-two-different-addresses

Edited: changing the notation according request by fgrieu. I have prepared 4 transactions for 2 pubkeys with the same r1 and r2. properties of secp256k1: ...
Ironic's user avatar
  • 11

1
2 3 4 5
11