FIPS 206 FN-DSA Tools

Prepare for quantum-safe digital signatures

FIPS 206 FN-DSA Tools - Coming Soon

Our FIPS 206-compliant tools for quantum-safe digital signatures based on the FN-DSA (FALCON) algorithm are under development. Soon, you’ll be able to generate FN-DSA keys, sign data, and verify signatures with post-quantum security.

While awaiting release, explore our quantum-safe tools for FIPS 203, FIPS 204, and FIPS 205.

Release Status: FIPS 206 is not yet released by NIST. Information here is based on current knowledge and subject to change upon official publication. We’ll update this page accordingly.

What is FIPS 206?

FIPS 206 will define the FFT over NTRU-Lattice-Based Digital Signature Algorithm (FN-DSA), a NIST-standardised approach to post-quantum cryptography. Built on the FALCON algorithm, FN-DSA offers efficient, compact digital signatures resilient to quantum attacks. Kyber Club will provide tools to implement this standard upon its release. Learn more at the NIST PQC project page.

What is a Digital Signature Algorithm?

A Digital Signature Algorithm (DSA) enables a sender to create a unique signature for a message using their private key. The recipient verifies it with the sender’s public key, ensuring authenticity and integrity. FN-DSA, as specified in FIPS 206, uses lattice-based cryptography for quantum-safe signatures.

Signatures vs Encryption

Digital signatures verify authenticity and integrity, while encryption ensures confidentiality. FN-DSA focuses on quantum-safe signing to guarantee trustworthy messages. Kyber Club’s upcoming FIPS 206 tools will harness FN-DSA for robust signature capabilities.

Why Choose FN-DSA?

FN-DSA, based on the FALCON algorithm, offers key benefits:

Further Reading

Explore resources on FN-DSA and post-quantum cryptography: