U.S. flag   An unofficial archive of your favorite United States government website
This is an archive
(replace .gov by .rip)

SP 800-185 (Draft)

SHA-3 Derived Functions: cSHAKE, KMAC, TupleHash, and ParallelHash

Date Published: August 2016
Comments Due: September 30, 2016 (public comment period is CLOSED)
Email Questions to: SP800-185@nist.gov

Author(s)

John Kelsey (NIST), Shu-jen Chang (NIST), Ray Perlner (NIST)

Announcement

NIST SP 800-185 specifies four types of SHA-3-derived functions: cSHAKE, KMAC, TupleHash, and ParallelHash, each defined for a 128- and 256-bit security level. cSHAKE is a customizable variant of the SHAKE function, as defined in FIPS 202. KMAC (for KECCAK Message Authentication Code) is a pseudorandom function and keyed hash function based on KECCAK. TupleHash is a variable-length hash function designed to hash tuples of input strings without trivial collisions. ParallelHash is a variable-length hash function that can hash very long messages in parallel.

Abstract

Keywords

cryptography; cSHAKE; customizable SHAKE function; hash function; information security; integrity; KECCAK; KMAC; message authentication code; parallel hashing; ParallelHash; PRF; pseudorandom function; SHA-3; SHAKE; tuple hashing; authentication; TupleHash
Control Families

System and Information Integrity; Identification and Authentication

Documentation

Publication:
Draft SP 800-185
Comments received on Draft SP 800-185

Supplemental Material:
Comments received on Draft SP 800-185 (pdf)

Document History:
08/04/16: SP 800-185 (Draft)

Topics

Security and Privacy
authentication; cryptography

Laws and Regulations
E-Government Act