Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Request for Additional Digital Signature Schemes for the Post-Quantum Cryptography Standardization Process
September 06, 2022

The Post-Quantum Cryptography (PQC) standardization process is continuing into a fourth round with the following key-encapsulation mechanisms (KEMs) still under consideration: BIKE, Classic McEliece, HQC, and SIKE. However, there are no remaining digital signature candidates under consideration. As such, NIST is requesting additional digital signature proposals to be considered in the PQC standardization process. 

NIST is primarily interested in additional general-purpose signature schemes that are not based on structured lattices. For certain applications, such as certificate transparency, NIST may also be interested in signature schemes that have short signatures and fast verification. NIST is open to receiving additional submissions based on structured lattices but is intent on diversifying the post-quantum signature standards.  As such, any structured lattice-based signature proposal needs to significantly outperform CRYSTALS-Dilithium and FALCON in relevant applications and ensure substantial security properties in order to be considered for standardization.

Complete instructions on how to submit a candidate package, including the minimal acceptability requirements, are posted on the PQC: Digital Signature Schemes project page. The finalized evaluation criteria that will be used to assess the submissions are also posted at the same website. Submission packages must be received by NIST by June 1, 2023.

Parent Project

See: PQC Digital Signature Schemes

Related Topics

Security and Privacy: digital signatures, post-quantum cryptography

Created September 01, 2022, Updated September 06, 2022