IT Security techniques — Hash-functions — Part 3: Dedicated hash-functions

This document specifies dedicated hash-functions, i.e. specially designed hash-functions. The hash-functions in this document are based on the iterative use of a round-function. Distinct round-functions are specified, giving rise to distinct dedicated hash-functions. The use of Dedicated Hash-Functions 1, 2 and 3 in new digital signature implementations is deprecated. NOTE As a result of their short hash-code length and/or cryptanalytic results, Dedicated Hash-Functions 1, 2 and 3 do not provide a sufficient level of collision resistance for future digital signature applications and they are therefore, only usable for legacy applications. However, for applications where collision resistance is not required, such as in hash-functions as specified in ISO/IEC 9797‑2, or in key derivation functions specified in ISO/IEC 11770‑6, their use is not deprecated. Numerical examples for dedicated hash-functions specified in this document are given in Annex B as additional information. For information purposes, SHA-3 extendable-output functions are specified in Annex C.

Techniques de sécurité IT — Fonctions de brouillage — Partie 3: Fonctions de brouillage dédiées

General Information

Status
Published
Publication Date
30-Oct-2018
Current Stage
9060 - Close of review
Start Date
04-Jun-2029
Ref Project

Relations

Buy Standard

Standard
ISO/IEC 10118-3:2018 - IT Security techniques -- Hash-functions
English language
398 pages
sale 15% off
Preview
sale 15% off
Preview

Standards Content (Sample)

INTERNATIONAL ISO/IEC
STANDARD 10118-3
Fourth edition
2018-10
IT Security techniques — Hash-
functions —
Part 3:
Dedicated hash-functions
Techniques de sécurité IT — Fonctions de brouillage —
Partie 3: Fonctions de brouillage dédiées
Reference number
ISO/IEC 10118-3:2018(E)
©
ISO/IEC 2018

---------------------- Page: 1 ----------------------
ISO/IEC 10118-3:2018(E)

COPYRIGHT PROTECTED DOCUMENT
© ISO/IEC 2018
All rights reserved. Unless otherwise specified, or required in the context of its implementation, no part of this publication may
be reproduced or utilized otherwise in any form or by any means, electronic or mechanical, including photocopying, or posting
on the internet or an intranet, without prior written permission. Permission can be requested from either ISO at the address
below or ISO’s member body in the country of the requester.
ISO copyright office
CP 401 • Ch. de Blandonnet 8
CH-1214 Vernier, Geneva
Phone: +41 22 749 01 11
Fax: +41 22 749 09 47
Email: copyright@iso.org
Website: www.iso.org
Published in Switzerland
ii © ISO/IEC 2018 – All rights reserved

---------------------- Page: 2 ----------------------
ISO/IEC 10118-3:2018(E)

Contents Page
Foreword .vii
1 Scope . 1
2 Normative references . 1
3 Terms and definitions . 1
4 Symbols . 2
4.1 Symbols specified in ISO/IEC 10118-1 . 2
4.2 Symbols specific to this document . 2
5 Requirements . 4
6 Models for dedicated hash-functions . 4
6.1 Use of models . 4
6.2 Round-function model . . 4
6.3 Sponge model . 5
7 Dedicated Hash-Function 1 (RIPEMD-160) . 6
7.1 General . 6
7.2 Parameters, functions and constants . 7
7.2.1 Parameters . 7
7.2.2 Byte ordering convention . 7
7.2.3 Functions . 7
7.2.4 Constants . 8
7
...

Questions, Comments and Discussion

Ask us and Technical Secretary will try to provide an answer. You can facilitate discussion about the standard in here.