Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Hash Functions

SHA-3 Standardization

Since announcing KECCAK as the winning algorithm of the SHA-3 Cryptographic Hash Algorithm Competition on October 2, 2012, NIST has consulted with the Keccak design team and the cryptographic community in its effort to specify Keccak as the new SHA-3 Standard. The table below shows major events in the development of FIPS 202, SHA-3 StandardPermutation-Based Hash and Extendable-Output Functions.

Date Event
10/02/2012 SHA-3 competition ended; KECCAK announced as the winner. (NIST News Release)
02/06/2013 KECCAK team’s visit and presentation on SHA-3.
02/27/2013-11/01/2013 NIST shared SHA-3 standardization plans (see NIST Presentations below) with cryptographic community at various events.
05/28/2014 Draft FIPS 202 announced in the Federal Register. Revision to the Applicability Clause of FIPS 180-4 also proposed to allow the use of hash functions specified in either FIPS 180-4 or FIPS 202 for Federal applications that require a cryptographic hash function.
08/22/2014 SHA-3 Workshop at UCSB to obtain public feedback.
08/26/2014

Public comment period on Draft FIPS 202 ends.

08/05/2015 FIPS 202 and Revised Applicability Clause of FIPS 180-4 announced in the Federal Register.

Examples with intermediate values for SHA-3.

 

FIPS 202, SHA-3 Standard: Permutation-Based Hash And Extendable-Output Functions

NIST published a Federal Register Notice on May 28, 2014 to announce the publication of Draft FIPS 202, SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions, and Draft Revision of the Applicability Clause of FIPS 180-4, Secure Hash Standard, and request public comments. A 90-day public comment period was provided; instructions for submitting comments were detailed in the FRN.

NIST has resolved comments received before the August 26, 2014 deadline, and announced the publication of FIPS 202, SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions in the Federal Register on August 5, 2015. The revision of the Applicability Clause of FIPS 180-4 is also approved, that would allow the use of hash functions specified in either FIPS 180-4 or FIPS 202 for Federal applications that require a cryptographic hash function.

Examples with intermediate values for SHA-3.

Draft FIPS 202, SHA-3 Standard: Permutation-Based Hash And Extendable-Output Functions

NIST published a Federal Register Notice on May 28, 2014 to announce the publication of Draft FIPS 202, SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions, and Draft Revision of the Applicability Clause of FIPS 180-4, Secure Hash Standard, and request for public comments. A 90-day public comment period was provided. Comments must be received by NIST on or before August 26, 2014 to be considered. Details for how to submit public comments are available in the FRN.

Public comments and resolutions received on Draft FIPS 202 and Draft FIPS 180-4.

NIST's SHA-3 Standardization plans were presented at the following events.

Date of Presentation Presenter Presentation Title Conference
May 2007 John Kelsey How Should We Evaluate Hash Submssions ECRYPT 2007
February 2013 John Kelsey SHA3 Where We’ve Been, Where We’re Going RSA Conference
March2013 QuynhDang SHA-3 Update IETF 86
May 2013 Bill Burr SHA3 Where We’ve Been, Where We’re Going (update to RSA 2013 talk) DIMACS Workshop on Current Trends in Cryptography
July/August 2013 Quynh Dang NIST Draft FIPS 202: SHA-3 Permutation- Based Hash Standard-Status IETF 87
August 2013 John Kelsey SHA-3: Past, Present and Future Workshop on Cryptographic Hardward and Embedded Systems (CHES)
November 1, 2013 John Kelsey Moving Forward with SHA3 Email to hash-forum

 

Created January 04, 2017, Updated June 16, 2023