NIST Seeks Public Comment on SHA-3 Crypto Algorithm

SHA-3

The National Institute of Standards and Technology is seeking comments from the public on it’s latest cryptographic hash function, SHA-3.

The National Institute of Standards and Technology (NIST) is inviting the public to analyze and comment on its Secure Hash Algorithm-3 (SHA-3), the latest iteration of cryptographic hash functions endorsed and published by the U.S. standards agency in order to protect the integrity of electronic messages.

SHA-3 follows SHA-2 and is the product of a competition launched by the NIST in 2007 with the aim of developing a new cryptographic hash algorithm. The winning hash – known as Keccak – would be the secure hash in the latest version of the Federal Information Processing Standard (FIPS). FIPS is a set of security guidelines for federal agencies and the contractors that do business with them.

SHA-3 will augment security for FIPS 180. The draft for the next generation FIPS 202, which will supplement FIPS 180, names SHA-3 as its cryptographic base.

FIPS 202 specifies six permutation-based “sponge” functions based on Keccak. Per the NIST’s explanation, “the functions include four fixed-length cryptographic hash functions, and two closely related ‘extendable-output’ functions (XOFs).” The four fixed-length functions will provide alternatives to SHA-2. The XOFs, the NIST explains, can be used to hash functions or used in a number of other applications.

The four fixed length cryptographic hash functions are SHA3-224, SHA3-256, SHA3-384, and SHA3-512. The closely related XOFs are SHAKE128 and SHAKE256.

The NIST will leave the algorithm and the draft version of FIPS 202 open for public comment comment for 90 days. That period ends on Aug. 26. After that time the algorithm will be incorporated into the final version of FIPS 202 and published. Comments will be accepted electronically and by mail. If you are interested in commenting, you can find the drafts and more information about the commenting process here.

In their call for public comment, the NIST describes cryptographic hash algorithms as a cornerstone of modern information security.

“They transform a digital message into a short ‘message digest’ for use in digital signatures,” the institute says in an explanation of hash algorithms. “Even a small change in the original message text creates a change in the digest, making it easier to detect accidental or intentional changes to the original message. Hash algorithms are used by many security applications, including random bit generation.”

In addition to random number generation, hash functions are also used in the generation and verification of digital signatures and key-derivation functions to name a couple of other applications.

Both FIPS 180 and FIPS 202 specify certain cryptographic hash algorithms.

“FIPS 180-4 specifies SHA-1 and the SHA-2 family of hash functions, and mandates the use of one of these functions for Federal applications that require a cryptographic hash function,” the NIST writes in an explanation of the FIPS protocol. “Draft FIPS 202 specifies the new SHA-3 family of hash and extendable-output functions.”

More information on the revision and commenting process can be found here.

Prior NIST endorsed encryption standards and the institute itself have come under intense scrutiny in recent months following revelations by Edward Snowden that suggested that the standards agency deliberately weakened cryptographic protocols at the behest of the National Security Agency. In fact, these allegations had a massive enough jolting affect to move a body as inert as the 113th Congress, in which the House Science and Technology Committee is drafting a bill that would take the NSA’s hand out of cryptographic standards development.

Suggested articles