The Digital Signature Algorithm (DSA) is a Federal Information Processing Standard for digital signatures, based on the mathematical concept of modular exponentiations and the discrete logarithm problem. DSA was introduced National Institute of Standards and Technology (NIST) as a better method of creating digital signatures. Along with RSA, DSA is considered one of the most preferred digital signature algorithms used today.

DSA was developed by the Accredited Standards Committee on Financial Services (ASC X9) as part of the standard X9.30-1997: Public Key Cryptography Using Irreverisible Algorithms for the Financial Services Industry. That standard consists of two parts. Part 1: The Digital Signature Algorithm (DSA), and Part 2: The Secure Hash Algorithm (SHA-1). The DSA defines a technique for generating and validating digital signatures. This technique is supposed to provide data integrity and non-repudiation of the origin and content of a digital message.

In August 1991 the National Institute of Standards and Technology proposed DSA for use in their Digital Signature Standard (DSS) and adopted it as FIPS 186 in 1994. Four revisions to the initial specification have been released: FIPS 186-1 in 1996, FIPS 186-2 in 2000, FIPS 186-3 in 2009, and FIPS 186-4 in 2013.

DSA is covered by U.S. Patent 5,231,668, filed July 26, 1991 and attributed to David W. Kravitz, a former NSA employee. This patent was given to “The United States of America as represented by the Secretary of Commerce, Washington, D.C.”, and NIST has made this patent available worldwide royalty-free. Claus P. Schnorr claims that his U.S. Patent 4,995,082 (expired) covered DSA; this claim is disputed. DSA is a variant of the ElGamal signature scheme.

Categories: Cryptography
« Back to Glossary Index