Committed to connecting the world

  •  
ITU GSR 2024

ITU-T work programme

Home : ITU-T Home : ITU-T Work Programme : Q.3062     
  ITU-T A.5 justification information for referenced document FIPS PUB 186-4 (2013) in draft Q.3062
1. Clear description of the referenced document:
Name: FIPS PUB 186-4 (2013)
Title: Digital Signature Standard (DSS), July 2013.
2. Status of approval:
The referred specification was approved by NIST as Recommendations.
3. Justification for the specific reference:
Specifies ECC DSA algorithm and curves
4. Current information, if any, about IPR issues:
The National Institute of Standards and Technology (NIST) is an agency of the U.S. Department of Commerce. An on-line identification of patent policy is available at the following URL: http://www.nist.gov/cnst/nanofab/policies_procedures.cfm
5. Other useful information describing the "Quality" of the document:
NIST DSS (2012) was published as a recommendation by NIST in July 2013.
6. The degree of stability or maturity of the document:
PNIST DSS (2012) was published as a recommendation by NIST in July 2013.
7. Relationship with other existing or emerging documents:
NIST DSS (2012) was published as a recommendation by NIST in July 2013.
8. Any explicit references within that referenced document should also be listed:
a. FIPS PUB 140, Security Requirements for Cryptographic Modules./
b. FIPS PUB 180 Secure Hash Standard./
c. ANS X9.31-1998, Digital Signatures Using Reversible Public Key Cryptography for the/
Financial Services Industry (rDSA)./
d. ANS X9.62-2005, Public Key Cryptography for the Financial Services Industry: The/
Elliptic Curve Digital Signature Algorithm (ECDSA)./
e. ANS X9.80, Prime Number Generation, Primality Testing and Primality Certificates./
f. Public Key Cryptography Standard (PKCS) #1, RSA Encryption Standard./
g. Special Publication (SP) 800-57, Recommendation for Key Management./
h. Special Publication (SP) 800-89, Recommendation for Obtaining Assurances for Digital/
Signature Applications./
i. Special Publication (SP) 800-90A, Recommendation for Random Number Generation/
Using Deterministic Random Bit Generators./
j. Special Publication (SP) 800-102, Recommendation for Digital Signature Timeliness./
k. Special Publication (SP) 800-131A, Transitions: Recommendation for Transitioning the/
Use of Cryptographic Algorithms and Key Lengths./
l. IEEE Std. 1363-2000, Standard Specifications for Public Key Cryptography./
/
/
References:/
[1] I. Damgard, P. Landrock, and C. Pomerance, C. "Average Case Error Estimates for the Strong Probable Prime Test," Mathematics of Computation, v. 61, No, 203, pp. 177-194, 1993./
[2] A.J Menezes, P.C. Oorschot, and S.A. Vanstone. Handbook of Applied Cryptography. CRC Press, 1996./
[3] H.C. Williams. "A p+1 Method of factoring". Math. Comp. 39, 225-234, 1982./
[4] D.E. Knuth, The Art of Computer Programming, Vol. 2, 3rd Ed., Addison-Wesley, 1998, Algorithm P, page 395./
[5] R. Baillie and S.S. Wagstaff Jr., Mathematics of Computation, V. 35 (1980), pages 1391 - 1417./
9. Qualification of NIST:
Qualification of NIST: NIST is recognized under the provisions of ITU-T Recommendation A.5. Qualifying information is on file in TSB.
10. Other (for any supplementary information):
Federal information Processing Standards (FIPS) and NIST Special Publications (SPs) are available at http://csrc.nist.gov/publications/.
Note: This form is based on Recommendation ITU-T A.5