ISO/IEC 10118-1:2016
p
ISO/IEC 10118-1:2016
64213

Status : Published (Under review)

This standard was last reviewed and confirmed in 2022. Therefore this version remains current.
en
Format Language
std 1 63 PDF
std 2 63 Paper
  • CHF63
Convert Swiss francs (CHF) to your currency

Abstract

ISO/IEC 10118-1:2016 specifies hash-functions and is therefore applicable to the provision of authentication, integrity and non-repudiation services. Hash-functions map strings of bits of variable (but usually upper bounded) length to fixed-length strings of bits, using a specified algorithm. They can be used for

- reducing a message to a short imprint for input to a digital signature mechanism, and

- committing the user to a given string of bits without revealing this string.

NOTE The hash-functions specified in ISO/IEC 10118 (all parts) do not involve the use of secret keys. However, these hash-functions may be used, in conjunction with secret keys, to build message authentication codes. Message Authentication Codes (MACs) provide data origin authentication as well as message integrity. Techniques for computing a MAC using a hash-function are specified in ISO/IEC 9797‑2 [1].

ISO/IEC 10118-1:2016 contains definitions, symbols, abbreviations and requirements that are common to all the other parts of ISO/IEC 10118. The criteria used to select the algorithms specified in subsequent parts of ISO/IEC 10118 are defined in Annex B of this document.

Read sample 

Preview this standard in our Online Browsing Platform (OBP)

General information

  •  : Published
     : 2016-10
    : International Standard confirmed [90.93]
  •  : 3
     : 12
  • ISO/IEC JTC 1/SC 27
    35.030 
  • RSS updates

Life cycle

Got a question?

Check out our FAQs

Customer care
+41 22 749 08 88

Opening hours:
Monday to Friday - 09:00-12:00, 14:00-17:00 (UTC+1)