Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Status Report on the First Round of the SHA-3 Cryptographic Hash Algorithm Competition

Published

Author(s)

Andrew R. Regenscheid, Ray A. Perlner, Shu-jen H. Chang, John M. Kelsey, Mridul Nandi, Souradyuti Paul

Abstract

The National Institute of Standards and Technology is in the process of selecting a new cryptographic hash algorithm through a public competition. The new hash algorithm will be referred to as SHA-3 and will complement the SHA-2 hash algorithms currently specified in FIPS 180-3, Secure Hash Standard. In October, 2008, 64 candidate algorithms were submitted to NIST for consideration. Among these, 51 met the minimum acceptance criteria and were accepted as First Round Candidates on Dec. 10, 2008, marking the beginning of Round 1 of the competition. This report describes the evaluation criteria and selection process based on public feedback and internal review of the first round candidates, and summarizes the 14 candidate algorithms selected as a result on July 24, 2009 for moving forward to Round 2 of the competition. The 14 second round candidates are BLAKE, BLUE MIDNIGHT WISH, CubeHash, ECHO, Fugue, Gr stl, Hamsi, JH, Keccak, Luffa Shabal, SHAvite-3, SIMD, and Skein.
Citation
NIST Interagency/Internal Report (NISTIR) - 7620
Report Number
7620

Keywords

SHA-3, cryptographic hash algorithm, cryptography

Citation

Regenscheid, A. , Perlner, R. , Chang, S. , Kelsey, J. , Nandi, M. and Paul, S. (2009), Status Report on the First Round of the SHA-3 Cryptographic Hash Algorithm Competition, NIST Interagency/Internal Report (NISTIR), National Institute of Standards and Technology, Gaithersburg, MD, [online], https://doi.org/10.6028/NIST.IR.7620 (Accessed March 28, 2024)
Created September 23, 2009, Updated November 10, 2018