2009
DOI: 10.6028/nist.ir.7620
|View full text |Cite
|
Sign up to set email alerts
|

Status report on the first round of the SHA-3 cryptographic hash algorithm competition

Abstract: The National Institute of Standards and Technology is in the process of selecting a new cryptographic hash algorithm through a public competition. The new hash algorithm will be referred to as "SHA-3" and will complement the SHA-2 hash algorithms currently specified in FIPS 180-3, Secure Hash Standard. In October, 2008, 64 candidate algorithms were submitted to NIST for consideration. Among these, 51 met the minimum acceptance criteria and were accepted as First-Round Candidates on Dec. 10, 2008, marking the b… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
12
0

Year Published

2010
2010
2023
2023

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 27 publications
(13 citation statements)
references
References 46 publications
0
12
0
Order By: Relevance
“…Stream cipher algorithms with lightweight properties have been proposed and developed in the ECTRYP II eSTREAM portfolio [46]. The hash algorithm SHA-3 [47] do not satisfy lightweight requirements. Lightweight hash functions are possible to construct based on lightweight block ciphers.…”
Section: Lightweight Cryptography For Trustworthy Life-logging In Smamentioning
confidence: 99%
“…Stream cipher algorithms with lightweight properties have been proposed and developed in the ECTRYP II eSTREAM portfolio [46]. The hash algorithm SHA-3 [47] do not satisfy lightweight requirements. Lightweight hash functions are possible to construct based on lightweight block ciphers.…”
Section: Lightweight Cryptography For Trustworthy Life-logging In Smamentioning
confidence: 99%
“…Through the second round, nearly all of the eliminated algorithms were found to suffer from either efficiency or security flaws. Furthermore, despite suffering from minor security issues, some of the high-performing candidates survived the elimination process [35]; this clearly highlights the importance of efficiency in the evaluation procedure.…”
Section: Introductionmentioning
confidence: 99%
“…Following the completion of the first round of the NIST SHA-3 hash algorithm competition in September 2009, fourteen candidates have been selected to participate in the second round [16]. As such, developing and benchmarking software and hardware implementations of these remaining hash functions is key to assess their practicality on various platforms and environments.…”
Section: Introductionmentioning
confidence: 99%