NIST Logo and ITL Banner Link to the NIST Homepage Link to the ITL Homepage Link to the NIST Homepage

SHA-3 Reference and Optimized Implementations

Intermediate Values

If a candidate algorithm calculates intermediate values (e.g., internal rounds) for a message digest computation, the submitter shall include known answers for those intermediate values for a one-block and a two-block message digest computation for each of the required message digest sizes, as illustrated in Appendices A-D of FIPS 180-2, Secure Hash Standard.

Examples of intermediate values for the SHA family of hash functions are also available at http://csrc.nist.rip/groups/ST/toolkit/examples.html, where examples for SHA-256 are at http://csrc.nist.rip/groups/ST/toolkit/documents/Examples/SHA256.pdf .

For full details of the SHA-3 Submission Requirements, see the Federal Register Notice (November 2, 2007).