[saag] Fw: Third-Round Report of the SHA-3 Cryptographic Hash Algorithm Competition

"Souppaya, Murugiah" <murugiah.souppaya@nist.gov> Fri, 09 November 2012 19:05 UTC

Return-Path: <murugiah.souppaya@nist.gov>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C512B21F858F for <saag@ietfa.amsl.com>; Fri, 9 Nov 2012 11:05:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.942
X-Spam-Level:
X-Spam-Status: No, score=-5.942 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001, MIME_BAD_LINEBREAK=0.5, RCVD_IN_DNSWL_MED=-4, SUBJECT_FUZZY_TION=0.156]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cZgC5wxyY+8G for <saag@ietfa.amsl.com>; Fri, 9 Nov 2012 11:05:05 -0800 (PST)
Received: from wsget2.nist.gov (wsget2.nist.gov [129.6.13.151]) by ietfa.amsl.com (Postfix) with ESMTP id C956721F8550 for <saag@ietf.org>; Fri, 9 Nov 2012 11:05:04 -0800 (PST)
Received: from WSXGHUB1.xchange.nist.gov (129.6.18.96) by wsget2.nist.gov (129.6.13.151) with Microsoft SMTP Server (TLS) id 14.1.421.2; Fri, 9 Nov 2012 14:04:32 -0500
Received: from MBCLUSTER.xchange.nist.gov ([fe80::d479:3188:aec0:cb66]) by WSXGHUB1.xchange.nist.gov ([129.6.18.96]) with mapi; Fri, 9 Nov 2012 14:04:41 -0500
From: "Souppaya, Murugiah" <murugiah.souppaya@nist.gov>
To: "'saag@ietf.org'" <saag@ietf.org>
Date: Fri, 09 Nov 2012 14:03:35 -0500
Thread-Topic: Third-Round Report of the SHA-3 Cryptographic Hash Algorithm Competition
Thread-Index: Ac2+qqOrqSP4+yK0Q7K+sfsW1i242gAAkdmb
Message-ID: <0E35EA7C29BC734CB7072D14B0A613FD40FF569174@MBCLUSTER.xchange.nist.gov>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: multipart/alternative; boundary="_000_0E35EA7C29BC734CB7072D14B0A613FD40FF569174MBCLUSTERxcha_"
MIME-Version: 1.0
X-Mailman-Approved-At: Tue, 13 Nov 2012 15:42:57 -0800
Subject: [saag] Fw: Third-Round Report of the SHA-3 Cryptographic Hash Algorithm Competition
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/saag>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Nov 2012 19:05:05 -0000

Fyi


From: Caswell, Sara J. [mailto:sara.caswell@nist.gov]
Sent: Friday, November 09, 2012 01:46 PM
To: HASH-FORUM
Subject: Third-Round Report of the SHA-3 Cryptographic Hash Algorithm Competition


Third-Round Report of the SHA-3 Cryptographic Hash Algorithm Competition is now available!



On October 2, 2012, NIST announced Keccak as the winner of the SHA-3 Competition. The selection process for the third and final round of the competition is summarized in NIST Interagency Report (IR) 7896, Third-Round Report of the SHA-3 Cryptographic Hash Algorithm Competition. <http://csrc.nist.gov/groups/ST/hash/sha-3/Round3/documents/Round3_Report_NISTIR_7896.pdf>





(The DOI reference link on the cover page of the report may not be available right away.)