Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

NIST SP 800-186 (Initial Public Draft)

Recommendations for Discrete Logarithm-Based Cryptography: Elliptic Curve Domain Parameters

Date Published: October 2019
Comments Due: January 29, 2020 (public comment period is CLOSED)
Email Questions to: sp800-186-comments@nist.gov

Author(s)

Lily Chen (NIST), Dustin Moody (NIST), Andrew Regenscheid (NIST), Karen Randall (Randall Consulting)

Announcement

A Federal Register Notice (FRN) announces a Request for Comments on Draft Special Publication (SP) 800-186 and Draft FIPS 186-5. NIST seeks public comments on multiple issues listed in the Request for Comments section of the FRN. The public comment period for both publications ends January 29, 2020. Comments on Draft SP 800-186 may be emailed to NIST or submitted to Regulations.gov (Docket no. NIST-2019-004). Relevant comments received by the deadline will be published on CSRC and Regulations.gov without change or redaction, so commenters should not include information they do not wish to be posted (e.g., personal or confidential business information). Comments that contain profanity, vulgarity, threats, or other inappropriate language or content will not be posted or considered.

 

NIST is proposing updates to its standards on digital signatures and elliptic curve cryptography to align with existing and emerging industry standards.  As part of these updates, NIST is proposing to adopt two new elliptic curves, Ed25519 and Ed448, for use with EdDSA.  EdDSA is a deterministic elliptic curve signature scheme currently specified in the Internet Research Task Force (IRTF) RFC 8032, Edwards-Curve Digital Signature Algorithm.  NIST further proposes adopting a deterministic variant of ECDSA, which is currently specified in RFC 6979, Deterministic Usage of the Digital Signature Algorithm and Elliptic Curve Digital Signature Algorithm.  Finally, based on feedback received on the adoption of the current elliptic curve standards, the draft standards deprecate curves over binary fields due to their limited use by industry. The proposed digital signature algorithms are included in Draft FIPS 186-5, Digital Signature Standard (DSS)

NIST-recommended elliptic curves, previously specified in FIPS 186-4 Appendix D, are now included in Draft Special Publication (SP) 800-186, Recommendations for Discrete Logarithm-Based Cryptography: Elliptic Curve Domain Parameters

NIST requests comments on the set of recommended and allowed elliptic curves included in Draft NIST SP 800-186.  In particular, NIST requests feedback on the use of these curves by industry, and industry’s need for additional elliptic curve specifications to meet security or customer requirements.

NOTE: A call for patent claims is included on page iv of this document. For additional information, see the Information Technology Laboratory (ITL) Patent Policy--Inclusion of Patents in ITL Publications.

Abstract

Keywords

computer security; discrete logarithm-based groups; elliptic curve cryptography; domain parameters
Control Families

System and Communications Protection

Documentation

Publication:
https://doi.org/10.6028/NIST.SP.800-186-draft
Download URL

Supplemental Material:
Comments received on Draft SP 800-186 (pdf)

Related NIST Publications:
FIPS 186-5 (Draft)

Document History:
10/31/19: SP 800-186 (Draft)
02/03/23: SP 800-186 (Final)

Topics

Security and Privacy

digital signatures