Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Announcement of Proposal to Withdraw Special Publication 800-107 Revision 1

NIST is proposing to withdraw Special Publication (SP) 800-107 Revision 1. Please submit public comments by July 30, 2022.

In August 2021, NIST’s Crypto Publication Review Board initiated a review process for NIST Special Publication (SP) 800-107 Rev. 1, Recommendation for Applications Using Approved Hash Algorithms. Public comments are compiled here.

NIST proposes to withdraw SP 800-107 Rev.1.

Public comments on this decision proposal may be submitted to cryptopubreviewboard [at] nist.gov (subject: Comment%20on%20proposal%20to%20withdraw%20SP%20800-107%20Rev.%201) (cryptopubreviewboard[at]nist[dot]gov) by July 30, 2022.

Rationale for the proposed decision

SP 800-107 Rev. 1 discusses the security strengths of hash functions and provides recommendations on digital signatures, HMAC, hash-based key derivation functions, random number generation, and the truncation of hash functions.  

Since the publication of SP 800-107 Rev. 1 in 2012, NIST published (or revised) multiple recommendations that cover hash functions in different applications in more detail (e.g., SP 800-90, SP 800-106, SP 800-56A/B/C, SP 800-131A, SP 800-133, SP 800-135). In order to keep requirements of a specific use of a primitive on a single standard and to simplify the management of our standards, the board proposed withdrawing SP 800-107 Rev. 1.  Requirements listed in SP 800-107 Rev.1 that are not currently addressed in other standards will be moved to the relevant publication when it is updated.

More information about the review process is available at NIST's Crypto Publication Review Project.

Released June 8, 2022, Updated July 19, 2022