Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Digital Signatures

Overview

As an electronic analogue of a written signature, a digital signature provides assurance that:

  1. the claimed signatory signed the information, and 
  2. the information was not modified after signature generation.

August 13, 2024

The Secretary of Commerce approved two Federal Information Processing Standards (FIPS) for post-quantum cryptographic digital signatures:

These standards specify digital signature schemes that are designed to resist future attacks by quantum computers, which threaten the security of current standards.

FIPS 204 and 205 each specify digital signature schemes, which are used to detect unauthorized modifications to data and to authenticate the identity of the signatory. FIPS 204 specifies the Module-Lattice-Based Digital Signature Algorithm (ML-DSA), which is derived from CRYSTALS-Dilithium submission of the NIST Post-Quantum Cryptography Standardization Project.. FIPS 205 specifies the Stateless Hash-Based Digital Signature Algorithm (SLH-DSA), which is derived from the SPHINCS+ submission. NIST is also developing a FIPS that specifies a digital signature algorithm derived from FALCON as an additional alternative to these standards.

Please see the CSRC News item for full details. A Federal Register Notice (FRN) was also issued announcing the issuance of FIPS 203 and FIPS 204.

February 3, 2023

NIST published Federal Information Processing Standard (FIPS) 186-5, Digital Signature Standard (DSS), along with NIST Special Publication (SP) 800-186, Recommendations for Discrete Logarithm-based Cryptography: Elliptic Curve Domain Parameters.  

FIPS 186-5 specifies three techniques for the generation and verification of digital signatures that can be used for the protection of data:

  1. Rivest-Shamir-Adleman (RSA) Algorithm
  2. Elliptic Curve Digital Signature Algorithm (ECDSA)
  3. Edwards Curve Digital Signature Algorithm (EdDSA)

The Digital Signature Algorithm (DSA), which was specified in prior versions of FIPS 186, is retained only for the purposes of verifying existing signatures. NIST SP 800-186, specifies the set of recommended elliptic curves. In addition to the previously recommended Weierstrass curves, there are two newly specified Edwards curves included for use with the EdDSA algorithm.

Please see the CSRC News item for full details.  A Federal Register Notice (FRN) was also issued announcing the issuance of FIPS 186-5, Digital Signature Standard.  

October 29, 2020

NIST announced the release of Special Publication (SP) 800-208, Recommendation for Stateful Hash-Based Signature Schemes. This publication supplements FIPS 186-5 by approving the use of two stateful hash-based signature schemes: the eXtended Merkle Signature Scheme (XMSS) and the Leighton-Micali Signature system (LMS) as specified in Requests for Comments (RFC) 8391 and 8554, respectively.

Stateful hash-based signature schemes are secure against the development of quantum computers, but they are not suitable for general use because their security depends on careful state management. They are most appropriate for applications in which the use of the private key may be carefully controlled and where there is a need to transition to a post-quantum secure digital signature scheme before the post-quantum cryptography standardization process has completed.


Testing DSS Implementations

Testing requirements and validation lists for DSS implementations are available from the Cryptographic Algorithm Validation Program (CAVP).

 

Implementation-related References

 

Created January 04, 2017, Updated October 23, 2024