Digital signatures

Purpose

A digital signature verifies the authenticity of a message and provides non-repudiation. This means any change to the message causes signature verification to fail, you know who signed the message, and someone cannot deny having signed a message.

Signing is done using a private key. The associated public key can then be publicly shared to allow others to verify signatures.

Private keys MUST NOT be shared. They MUST remain secret.

Generally, avoid using signatures with encryption and instead rely on authenticated key exchange. You can find out more here.

Usage

GenerateKeyPair

Fills a span with a randomly generated private key and another span with the associated public key.

Ed25519.GenerateKeyPair(Span<byte> publicKey, Span<byte> privateKey)

Exceptions

ArgumentOutOfRangeException

publicKey has a length not equal to PublicKeySize.

ArgumentOutOfRangeException

privateKey has a length not equal to PrivateKeySize.

CryptographicException

Unable to generate key pair.

GenerateKeyPair

Fills a span with a private key generated using a random seed and another span with the associated public key.

Ed25519.GenerateKeyPair(Span<byte> publicKey, Span<byte> privateKey, ReadOnlySpan<byte> seed)

Exceptions

ArgumentOutOfRangeException

publicKey has a length not equal to PublicKeySize.

ArgumentOutOfRangeException

privateKey has a length not equal to PrivateKeySize.

ArgumentOutOfRangeException

seed has a length not equal to SeedSize.

CryptographicException

Unable to generate key pair from seed.

ComputePublicKey

Fills a span with the public key computed from a private key.

Ed25519.ComputePublicKey(Span<byte> publicKey, ReadOnlySpan<byte> privateKey)

Exceptions

ArgumentOutOfRangeException

publicKey has a length not equal to PublicKeySize.

ArgumentOutOfRangeException

privateKey has a length not equal to PrivateKeySize.

CryptographicException

Unable to compute public key from private key.

Sign

Fills a span with the signature for a message signed using a private key.

Ed25519.Sign(Span<byte> signature, ReadOnlySpan<byte> message, ReadOnlySpan<byte> privateKey)

Exceptions

ArgumentOutOfRangeException

signature has a length not equal to SignatureSize.

ArgumentOutOfRangeException

privateKey has a length not equal to PrivateKeySize.

CryptographicException

Unable to compute signature.

Verify

Determines if a signature is valid for a message and public key. It returns true if the signature is valid and false otherwise.

Ed25519.Verify(ReadOnlySpan<byte> signature, ReadOnlySpan<byte> message, ReadOnlySpan<byte> publicKey)

Exceptions

ArgumentOutOfRangeException

signature has a length not equal to SignatureSize.

ArgumentOutOfRangeException

publicKey has a length not equal to PublicKeySize.

IncrementalEd25519ph

Provides support for computing/verifying a signature from a sequence of messages using Ed25519ph.

IncrementalEd25519ph.Finalize() fills a span with the signature for a chunked message signed using a private key.

IncrementalEd25519ph.FinalizeAndVerify() determines if a signature is valid for a chunked message and public key. It returns true if the signature is valid and false otherwise.

using var ed25519ph = new IncrementalEd25519ph();
ed25519ph.Update(ReadOnlySpan<byte> message1);
ed25519ph.Update(ReadOnlySpan<byte> message2);
// sign
ed25519ph.Finalize(Span<byte> signature, ReadOnlySpan<byte> privateKey);
// or verify
bool valid = ed25519ph.FinalizeAndVerify(ReadOnlySpan<byte> signature, ReadOnlySpan<byte> publicKey)

This should only be used when the message is too large to fit into memory because prehashing is theoretically weaker than regular signing.

Exceptions

ArgumentOutOfRangeException

signature has a length not equal to SignatureSize.

ArgumentOutOfRangeException

privateKey has a length not equal to PrivateKeySize.

ArgumentOutOfRangeException

publicKey has a length not equal to PublicKeySize.

CryptographicException

The signature could not be computed/verified.

InvalidOperationException

Cannot update after finalizing or finalize twice.

Constants

These are used for validation and/or save you defining your own constants.

public const int PublicKeySize = 32;
public const int PrivateKeySize = 64;
public const int SignatureSize = 64;
public const int SeedSize = 32;

Notes

If you want to use BLAKE2b for prehashing instead of Ed25519ph, which uses SHA-512 internally, you can hash a domain separation constant (e.g. the protocol name) concatenated with the message and sign the 512-bit hash.

If you want to support prehashing as well as non-prehashed Ed25519 like in Kryptor/Minisign, you MUST sign some data indicating whether prehashing was used or not. Otherwise, it may be possible to create a forgery.

Ed25519 is vulnerable to fault attacks. Techniques like causing voltage glitches on a chip (e.g. on an Arduino) can be used to recover the secret key and create valid signatures.

This should generally not concern you as it's mostly relevant for embedded devices and requires physical or remote access to the device. Furthermore, most countermeasures are ineffective. Prehashing or hedged signatures can help but will not prevent all attacks.

Last updated