Committed to connecting the world

  •  
wtisd

ITU-T work programme

Home : ITU-T Home : ITU-T Work Programme : X.1221     
  ITU-T A.5 justification information for referenced document FIPS PUB 202 (2015) in draft X.1221
1. Clear description of the referenced document:
Name: FIPS PUB 202 (2015)
Title: SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions
2. Status of approval:
Federal Information Processing Standard (FIPS) approved August 2015
3. Justification for the specific reference:
This recommendations calls out valid SHA-3 as specified in the reference.
4. Current information, if any, about IPR issues:
Some information may be available in the NIST Patents Database that can be accessed through https://www.nist.gov/tpo/patents
5. Other useful information describing the "Quality" of the document:
his Standard specifies the Secure Hash Algorithm-3 (SHA-3) family of functions on binary data. Each of the SHA-3 functions is based on an instance of the KECCAK algorithm that NIST selected as the winner of the SHA-3 Cryptographic Hash Algorithm Competition. This Standard also specifies the KECCAK-p family of mathematical permutations, including the permutation that underlies KECCAK, in order to facilitate the development of additional permutation-based cryptographic functions. The SHA-3 family consists of four cryptographic hash functions, called SHA3-224, SHA3-256, SHA3-384, and SHA3-512, and two extendable-output functions (XOFs), called SHAKE128 and SHAKE256. Hash functions are components for many important information security applications, including 1) the generation and verification of digital signatures, 2) key derivation, and 3) pseudorandom bit generation. The hash functions specified in this Standard supplement the SHA-1 hash function and the SHA-2 family of hash functions that are specified in FIPS 180-4, the Secure Hash Standard. Extendable-output functions are different from hash functions, but it is possible to use them in similar ways, with the flexibility to be adapted directly to the requirements of individual applications, subject to additional security considerations.
6. The degree of stability or maturity of the document:
Published in August 2015.
7. Relationship with other existing or emerging documents:
None
8. Any explicit references within that referenced document should also be listed:
[1] Federal Information Processing Standards Publication 180-4, Secure Hash Standard/
(SHS), Information Technology Laboratory, National Institute of Standards and/
Technology, March 2012, http://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf./
[2] G. Bertoni, J. Daemen, M. Peeters, and G. Van Assche, The KECCAK SHA-3 submission,/
Version 3, January 2011, http://keccak.noekeon.org/Keccak-submission-3.pdf./
[3] The SHA-3 Cryptographic Hash Algorithm Competition, November 2007-October 2012,/
http://csrc.nist.gov/groups/ST/hash/sha-3/index.html./
[4] G. Bertoni, J. Daemen, M. Peeters, and G. Van Assche, Cryptographic sponge functions,/
January 2011, http://sponge.noekeon.org/CSF-0.1.pdf./
[5] Ethan Heilman to hash-forum@nist.gov, October 5, 2012, Hash Forum,/
http://csrc.nist.gov/groups/ST/hash/email_list.html./
29/
[6] G. Bertoni, J. Daemen, M. Peeters, and G. Van Assche, SAKURA: a flexible coding for tree/
hashing, http://keccak.noekeon.org/Sakura.pdf./
[7] R. C. Merkle, A digital signature based on a conventional encryption function, Advances/
in Cryptology - CRYPTO '87, A Conference on the Theory Applications of/
Cryptographic Techniques, Santa Barbara, California, USA, 1987, 369-378./
[8] G. Bertoni, J. Daemen, M. Peeters, and G. Van Assche, The KECCAK reference, Version/
3.0, January 2011, http://keccak.noekeon.org/Keccak-reference-3.0.pdf./
[9] NIST Cryptographic Algorithm Validation Program (CAVP), http://csrc.nist.gov/
/groups/STM/cavp/index.html./
[10] Federal Information Processing Standards Publication 198-1, The Keyed-Hash Message/
Authentication Code (HMAC), Information Technology Laboratory, National Institute of/
Standards and Technology, July 2008, http://csrc.nist.gov/publications/fips/fips198-1//
FIPS-198-1_final.pdf./
[11] NIST Special Publication 800-107 Revision 1: Recommendation for Using Approved/
Hash Algorithms, August 2012, http://csrc.nist.gov/publications/nistpubs/800-107-rev1//
sp800-107-rev1.pdf./
[12] G. Bertoni, J. Daemen, M. Peeters, G. Van Assche, and R. Van Keer, KECCAK/
implementation overview, January 2011, http://keccak.noekeon.org/Keccakimplementation-3.0.pdf.
9. Qualification of NIST:
Qualification of NIST: NIST is recognized under the provisions of ITU-T Recommendation A.5. Qualifying information is on file in TSB.
10. Other (for any supplementary information):
N/A
Note: This form is based on Recommendation ITU-T A.5