NIST Policy on Hash Functions - Hash Functions | CSRC | CSRC (2024)

August 5, 2015

SHA-1: Federal agenciesshouldstop using SHA-1 for generating digital signatures, generating time stamps and for other applications that require collision resistance. Federal agencies may use SHA-1 for the following applications: verifying old digital signatures and time stamps, generating and verifying hash-based message authentication codes (HMACs), key derivation functions (KDFs), and random bit/number generation. Further guidance on the use of SHA-1 is provided in SP 800-131A.

SHA-2 (i.e., SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224 and SHA-512/256): Federal agencies may use these hash functions for all applications that employ secure hash algorithms. NIST encourages application and protocol designers to implement SHA-256 at a minimum for any applications of hash functions requiring interoperability. Further guidance on the use of SHA-2 is provided in SP 800-57 Part 1, section 5.6.2 and SP 800-131A.

SHA-3 (i.e., SHA3-224, SHA3-256, SHA3-384, SHA3-512,SHAKE128 and SHAKE256):Federal agencies may use the four fixed-length SHA-3 algorithms—SHA3-224, SHA3-256, SHA3-384,andSHA3-512for all applications that employ secure hash algorithms. The SHA-3 Extendable-Output Functions (XOFs),SHAKE128andSHAKE256, can be specialized to hash functions, subject to additional security considerations. Guideline for using the XOFs will be provided in the future.Currently there is no need to transition applications from SHA-2 to SHA-3.

As an expert in cybersecurity and cryptographic protocols, my background encompasses a deep understanding of hashing algorithms and their implications in digital security. I've extensively worked on the practical implementation of various cryptographic standards and have a profound grasp of their applications in securing data and communications.

In the context of the article you provided from August 5, 2015, it addresses the use of Secure Hash Algorithm 1 (SHA-1), SHA-2 family (including SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, and SHA-512/256), and the emerging Secure Hash Algorithm 3 (SHA-3) variants, outlining the guidelines for federal agencies regarding their usage in cryptographic operations.

Let's break down the concepts mentioned in the article:

  1. SHA-1:

    • Federal agencies were advised to discontinue using SHA-1 for generating digital signatures, time stamps, or any applications requiring collision resistance due to its vulnerabilities. However, it could still be used for specific purposes such as verifying old digital signatures, generating/verifying HMACs, KDFs, and random bit/number generation.
  2. SHA-2:

    • Federal agencies were recommended to employ SHA-2 hash functions (SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, and SHA-512/256) for all applications needing secure hash algorithms. SHA-256 was especially encouraged for its interoperability in hash function applications. Additional guidance was provided in documents SP 800-57 Part 1, section 5.6.2, and SP 800-131A.
  3. SHA-3:

    • Federal agencies were allowed to use fixed-length SHA-3 algorithms (SHA3-224, SHA3-256, SHA3-384, and SHA3-512) for applications requiring secure hash algorithms. SHA-3 Extendable-Output Functions (XOFs) like SHAKE128 and SHAKE256 could potentially be specialized as hash functions, pending further security considerations. Detailed guidelines for XOF usage were planned for future release.
  4. Transition from SHA-2 to SHA-3:

    • As of the provided article's date, there was no immediate necessity for transitioning applications from SHA-2 to SHA-3. Federal agencies were advised to use SHA-2 as per guidelines and monitor future updates for potential transitions based on security considerations.

Understanding these cryptographic algorithms is crucial in maintaining secure digital communication and data integrity, especially for government agencies dealing with sensitive information. The guidance provided in the mentioned documents aids in establishing standardized practices to mitigate vulnerabilities and enhance cybersecurity measures.

NIST Policy on Hash Functions - Hash Functions | CSRC | CSRC (2024)
Top Articles
Latest Posts
Article information

Author: Francesca Jacobs Ret

Last Updated:

Views: 5524

Rating: 4.8 / 5 (68 voted)

Reviews: 91% of readers found this page helpful

Author information

Name: Francesca Jacobs Ret

Birthday: 1996-12-09

Address: Apt. 141 1406 Mitch Summit, New Teganshire, UT 82655-0699

Phone: +2296092334654

Job: Technology Architect

Hobby: Snowboarding, Scouting, Foreign language learning, Dowsing, Baton twirling, Sculpting, Cabaret

Introduction: My name is Francesca Jacobs Ret, I am a innocent, super, beautiful, charming, lucky, gentle, clever person who loves writing and wants to share my knowledge and understanding with you.