a3f1c2...)SHA3-384withECDSA. This method decouples hashing from the signature algorithm internally, while maintaining interoperability and strong cryptographic guarantees.SHA3-384withECDSA| Format | Encoding | Usage |
|---|---|---|
| PEM | Base64-wrapped | External APIs |
| Base64 | Raw DER-encoded bytes | Network protocols |
| Hexadecimal | Raw DER-encoded bytes | Diagnostic tooling |
SHA3-384withECDSASHA3-384withECDSA"ECIES" from "BC"| Component | Algorithm Used | Compliance Standards |
|---|---|---|
| Hashing | SHA3-384 | NIST FIPS 202, ISO/IEC 10118-3 |
| Signature Algorithm | ECDSA with SHA3-384 | ANSI X9.62, FIPS 186-4, ISO/IEC 14888 |
| Curve | secp384r1 (NIST P-384) | NIST SP 800-186, NSA Suite B |
| Key Encoding | PKCS#8 (private), X.509 (public) | RFC 5958, RFC 5280 |
| Encryption | ECIES | ISO/IEC 18033-2 (via BouncyCastle implementation) |
Note: The Norsh ecosystem does not adopt the P-521 (secp521r1) elliptic curve, despite its theoretically higher security level, due to limited compatibility across major cryptographic libraries, programming languages, and hardware modules. Many platforms, especially those using embedded systems, HSMs, or constrained environments, lack stable support for P-521. The selected P-384 (secp384r1) provides a balanced trade-off between strong cryptographic strength (~192-bit security) and broad interoperability, ensuring consistent cross-platform behavior and long-term maintainability.
| Blockchain | Hash Algorithm | Signature Scheme | Curve Used | Compliance Grade |
|---|---|---|---|---|
| Bitcoin | SHA-256 | ECDSA (SHA256) | secp256k1 | Low (no NIST curve, SHA-2 only) |
| Ethereum | Keccak-256 | ECDSA (SHA3-like) | secp256k1 | Medium (non-standard Keccak, not SHA3) |
| Solana | SHA-256 | Ed25519 | Curve25519 | Medium (modern, but Ed25519 not CNSA) |
| Algorand | SHA-512/256 | Ed25519 | Curve25519 | Medium (same as above) |
| Cardano | Blake2b-224 | Ed25519 | Curve25519 | Medium (non-NIST hash) |
| Norsh | SHA3-384 | ECDSA (SHA3-384withECDSA) | secp384r1 | High (CNSA, NIST, ISO/IEC, GDPR, LGPD, eIDAS, MIC-JP, KISA-KR, BACEN-BR, PCI-DSS, Basel III) |
Note: Most public blockchains use secp256k1, which is not recommended by NIST and lacks formal approval for use in regulated environments.
| Algorithm | Current Status | Estimated Validity Horizon | Replacement Path |
|---|---|---|---|
| SHA-256 | Acceptable (legacy) | Until ~2030–2035 (non-quantum) | SHA-3, SHA-512/256 |
| SHA3-384 | Strong | Beyond 2040 (classical) | Post-quantum hash |
| secp256k1 + ECDSA | Weak (non-compliant) | Likely deprecated by 2030 | NIST curves or lattice-based signatures |
| secp384r1 + ECDSA | Strong | ~2035–2045 (classical) | CRYSTALS-Dilithium, SPHINCS+ (PQ) |
| Ed25519 | Acceptable | ~2035 (depending on context) | Hybrid/PQ schemes |
secp256k1) face increasing regulatory and technical risks:SHA3-384withECDSA over a NIST curve allows compliance with qualified digital signature frameworks (e.g., EU eIDAS Qualified Signature).