Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Projects

Showing 6 matching records.
Digital Signatures
As an electronic analogue of a written signature, a digital signature provides assurance that: the claimed signatory signed the information, and  the information was not modified after signature generation. August 13, 2024 The Secretary of Commerce approved two Federal Information Processing Standards (FIPS) for post-quantum cryptographic digital signatures: FIPS 204, Module-Lattice-Based Digital Signature Standard FIPS 205, Stateless Hash-Based Digital Signature Standard These...
Elliptic Curve Cryptography ECC
Elliptic curve cryptography is critical to the adoption of strong cryptography as we migrate to higher security strengths. NIST has standardized elliptic curve cryptography for digital signature algorithms in FIPS 186 and for key establishment schemes in SP 800-56A.  In FIPS 186-4, NIST recommends fifteen elliptic curves of varying security levels for use in these elliptic curve cryptographic standards. However, more than fifteen years have passed since these curves were first developed, and...
Multi-Party Threshold Cryptography MPTC
The multi-party paradigm of threshold cryptography enables threshold schemes, for a secure distribution of trust in the operation of cryptographic primitives. 2025: NIST IR 8214B (on Threshold EdDSA) and NIST IR 8214C (with the Threshold Call) are still being revised in the 1st semester of 2025. Threshold Call (IR 8214C): Following the initial public draft (ipd), a 2nd public draft (2pd) will be published, including some changes already mentioned in the MPTC-forum, and setting deadlines for...
Pairing-Based Cryptography
Recently, what are known as “pairings” on elliptic curves have been a very active area of research in cryptography. A pairing is a function that maps a pair of points on an elliptic curve into a finite field. Their unique properties have enabled many new cryptographic protocols that had not previously been feasible. In particular, identity-based encryption (IBE) is a pairing-based scheme that has received considerable attention. IBE uses some form of a person (or entity’s) identification to...
Post-Quantum Cryptography: Additional Digital Signature Schemes
The Round 2 candidates were announced October 24, 2024. NIST IR 8528, Status Report on the First Round of the Additional Digital Signature Schemes for the NIST Post-Quantum Cryptography Standardization Process is now available. NIST announced that the PQC standardization process is continuing with a fourth round, with the following KEMs still under consideration: BIKE, Classic McEliece, HQC, and SIKE. However, there are no remaining digital signature candidates under consideration. As such,...
Stateful Hash-Based Signatures HBS
In Special Publication 800-208, Recommendation for Stateful Hash-Based Signature Schemes, NIST approves two schemes for stateful hash-based signatures (HBS) as part of the post-quantum cryptography development effort.  The two schemes were developed through the Internet Research Task Force (IRTF): 1) XMSS, specified in Request for Comments (RFC) 8391 in May 2018, and 2) LMS, in RFC 8554 in April 2019. Background HBS schemes were the topic for a session of talks during the first public workshop...