Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

FIPS 186-5 (Initial Public Draft)

Digital Signature Standard (DSS)

Date Published: October 2019
Comments Due: January 29, 2020 (public comment period is CLOSED)
Email Questions to: fips186-comments@nist.gov

Author(s)

National Institute of Standards and Technology

Announcement

A Federal Register Notice (FRN) announces a Request for Comments on Draft FIPS 186-5 and Draft Special Publication (SP) 800-186. NIST seeks public comments on multiple issues listed in the Request for Comments section of the FRN. The public comment period ends January 29, 2020. Comments may be emailed to NIST or submitted to Regulations.gov (Docket no. NIST-2019-004). Relevant comments received by the deadline will be published on CSRC and Regulations.gov without change or redaction, so commenters should not include information they do not wish to be posted (e.g., personal or confidential business information). Comments that contain profanity, vulgarity, threats, or other inappropriate language or content will not be posted or considered.

 

NIST is proposing updates to its standards on digital signatures and elliptic curve cryptography to align with existing and emerging industry standards. As part of these updates, NIST is proposing to adopt two new elliptic curves, Ed25519 and Ed448, for use with EdDSA. EdDSA is a deterministic elliptic curve signature scheme currently specified in the Internet Research Task Force (IRTF) RFC 8032, Edwards-Curve Digital Signature Algorithm. NIST further proposes adopting a deterministic variant of ECDSA, which is currently specified in RFC 6979, Deterministic Usage of the Digital Signature Algorithm and Elliptic Curve Digital Signature Algorithm. Finally, based on feedback received on the adoption of the current elliptic curve standards, the draft standards deprecate curves over binary fields due to their limited use by industry.

The proposed digital signature algorithms are included in Draft FIPS 186-5, Digital Signature Standard. NIST-recommended elliptic curves, previously specified in FIPS 186-4 Appendix D, are now included in Draft NIST Special Publication (SP) 800-186, Recommendations for Discrete Logarithm-Based Cryptography: Elliptic Curve Domain Parameters, which has a concurrent public comment period (ending January 29, 2020).

Noting increased industry adoption of ECDSA within security products, Draft FIPS 186-5 proposes the removal of the Digital Signature Algorithm (DSA). This removal would prohibit use of DSA for generating digital signatures, while legacy use of DSA to verify existing signatures would be allowed.

Draft FIPS 186-5 includes other updates intended to maintain normative references within the standard, as well as updates to technical content based on current cryptographic research.

Abstract

Keywords

computer security; cryptography; digital signatures; Federal Information Processing Standards; public key cryptography
Control Families

System and Communications Protection

Documentation

Publication:
https://doi.org/10.6028/NIST.FIPS.186-5-draft
Download URL

Supplemental Material:
Comments received on Draft FIPS 186-5 (pdf)

Related NIST Publications:
SP 800-186 (Draft)

Document History:
10/31/19: FIPS 186-5 (Draft)
02/03/23: FIPS 186-5 (Final)

Topics

Security and Privacy

authentication, digital signatures