[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
RFC 8032: Edwards-Curve Digital Signature Algorithm (EdDSA)2017 RFC
Publisher:
  • RFC Editor
  • United States
Published:01 January 2017
Reflects downloads up to 15 Jan 2025Bibliometrics
Skip Abstract Section
Abstract

This document describes elliptic curve signature scheme Edwards-curve Digital Signature Algorithm (EdDSA). The algorithm is instantiated with recommended parameters for the edwards25519 and edwards448 curves. An example implementation and test vectors are provided.

Cited By

  1. Poettering B and Rastikian S Digital Signatures with Outsourced Hashing Advances in Cryptology – ASIACRYPT 2024, (138-167)
  2. Tong F, Zhou Y, Wang K, Cheng G, Niu J and He S (2024). A Privacy-Preserving Incentive Mechanism for Mobile Crowdsensing Based on Blockchain, IEEE Transactions on Dependable and Secure Computing, 21:6, (5071-5085), Online publication date: 1-Nov-2024.
  3. Zhang J, Huang J, Zhao L, Chen D and Koç Ç ENG25519 Proceedings of the 33rd USENIX Conference on Security Symposium, (6381-6398)
  4. Aguilera M, Burgelin C, Guerraoui R, Murat A, Xygkis A and Zablotchi I DSig Proceedings of the 18th USENIX Conference on Operating Systems Design and Implementation, (667-685)
  5. Camaioni M, Guerraoui R, Monti M, Roman P, Vidigueira M and Voron G Chop Chop Proceedings of the 18th USENIX Conference on Operating Systems Design and Implementation, (269-287)
  6. Corte-Real Santos M, Eriksen J, Meyer M and Reijnders K AprèsSQI: Extra Fast Verification for SQIsign Using Extension-Field Signing Advances in Cryptology – EUROCRYPT 2024, (63-93)
  7. Li L, Yu W and Xu P Fast and Simple Point Operations on Edwards448 and E448 Public-Key Cryptography – PKC 2024, (389-411)
  8. Poettering B and Rastikian S Formalizing Hash-then-Sign Signatures Public-Key Cryptography – PKC 2024, (289-315)
  9. Yang Z, Alfauri H, Farkiani B, Jain R, Pietro R and Erbad A (2023). A Survey and Comparison of Post-Quantum and Quantum Blockchains, IEEE Communications Surveys & Tutorials, 26:2, (967-1002), Online publication date: 1-Apr-2024.
  10. Rojas-Muñoz L, Sánchez-Solano S, Martínez-Rodríguez M, Camacho-Ruiz E, Navarro-Torrero P, Karmakar A, Fernández-García C, Tena-Sánchez E, Potestad-Ordóñez F, Casado-Galán A, Ortega-Castro P, Acosta-Jiménez A, Jiménez-Fernández C and Brox P Cryptographic Security Through a Hardware Root of Trust Applied Reconfigurable Computing. Architectures, Tools, and Applications, (106-119)
  11. ACM
    Wang K, Gao J, Wang Q, Zhang J, Li Y, Guan Z and Chen Z Hades: Practical Decentralized Identity with Full Accountability and Fine-grained Sybil-resistance Proceedings of the 39th Annual Computer Security Applications Conference, (216-228)
  12. ACM
    Wong H, Ma J, Yin H and Chow S How (Not) to Build Threshold EdDSA Proceedings of the 26th International Symposium on Research in Attacks, Intrusions and Defenses, (123-134)
  13. Jiang H, Han J, Zhang Z, Ma Z and Wang H (2023). Practical Algorithm Substitution Attacks on Real-World Public-Key Cryptosystems, IEEE Transactions on Information Forensics and Security, 18, (5069-5081), Online publication date: 1-Jan-2023.
  14. Feng Q, Yang K, Ma M and He D (2023). Efficient Multi-Party EdDSA Signature With Identifiable Aborts and its Applications to Blockchain, IEEE Transactions on Information Forensics and Security, 18, (1937-1950), Online publication date: 1-Jan-2023.
Contributors
Index terms have been assigned to the content through auto-classification.
Please enable JavaScript to view thecomments powered by Disqus.

Recommendations