ࡱ> }| 1h3bjbj+x+x .vII@+'JJJJJ^^^8J\^Yp"8884[Y]Y]Y]Y]Y]Y]Y$[^YJYJJ88YJ8J8[Y[YO)T0q!)^%Q,GYY0YQQd_d_X)T)T^JTYYYd_* :   PQC Candidate Submission Checklist Submission ID: 2 Name of submitted algorithm: RLCE-KEM Principal submitters name: Yongge Wang Name(s) of auxiliary submitter(s): None Date submission received: August 11, 2017 Date submission evaluated: August 16, 2017 Technical Evaluation Team: Dustin Optical Media Evaluation Team: Jacob Cover Sheet & IP Statements Evaluation Team: Dustin Evaluator: Dustin Submission complete and proper? [DM will fill in at the completion of all evaluations] PQC Candidate Submission Checklist __X__ Cover Sheet (separate checklist to follow) __X__  HYPERLINK "http://robin.csd.ncsl.nist.gov/groups/ST/hash/sha-3/Submission_Reqs/algo_specs.html" Algorithm Specifications and Supporting Documentation (separate checklist to follow) __X__ Does not incorporate major components believed to be insecure against quantum computers _X___ Provides at least one of: public-key encryption, key exchange, or digital signature (circle which one). NOTE if multiple functionalities are given in the same submission, a separate checklist should be completed for each functionality. If Public-Key Encryption: ____ algorithms for key generation, encryption and decryption are given. ____ if decryption failures are possible then the rate is given ____ the scheme supports encryption and decryption of messages containing symmetric keys of length at least 256 bits If Key Encapsulation Mechanism (KEM): __X__ algorithms for key generation, encapsulation and decapsulation are given __X__ if decapsulation failures are possible then the rate is given __X__ the scheme supports establishing shared keys of length at least 256 bits If Digital Signature: ____ algorithms for key generation, signature, and verification are given ____ the scheme can supporting messages of length up to 2^63 bits __X__ Provides concrete values for parameters and settings required to achieve claimed security properties __X__ Statement about Estimated Computational Efficiency and Memory Requirements for the NIST PQC Reference Platform (Intel x64 running Windows or Linux). Similar statement about performance in hardware and software across a variety of platforms may also be provided (separate checklist to follow) __X__ Known Answer Tests (more details in the Optical Media Checklist to follow) __X__ Statement of expected security strength of the algorithm, along with any supporting rationale (separate checklist to follow) __X__ Cryptanalysis with respect to known attacks and their complexity __X__ Provide cryptanalysis on any known attacks and their results __X__ Provide references to any published materials describing or analyzing the security of the submitted algorithm _X___ Provide copies of references, as well as applicable copyright release [encouraged] _X___ Statement on the advantages and limitations of the algorithm, with supporting rationale ____  HYPERLINK "http://robin.csd.ncsl.nist.gov/groups/ST/hash/sha-3/Submission_Reqs/optical_media.html" Optical Media (separate detailed checklist to follow) __X__ Provided electronically in a zip file, or on a single CD-ROM, DVD, or USB flash drive (circle media type submitted), labelled with the name of submitter and cryptosystem _X___ Reference Implementation in ANSI C __X__ Optimized Implementations in ANSI C _X___ Known Answer Tests __X__ Supporting Documentation __No__ Additional Implementations (optional) __X__  HYPERLINK "http://robin.csd.ncsl.nist.gov/groups/ST/hash/sha-3/Submission_Reqs/intell_prop.html" Intellectual Property Statements / Agreements / Disclosures __X__ Statement(s) signed by each Submitter __X__ Statement(s) signed by all Patent (and Patent Application) Owner(s) (if applicable) __X__ Statement(s) signed by all Reference/Optimized Implementations' Owner(s). _X___ Submission package in English [Optional supporting materials in another language is acceptable] __X__ Cover Sheet containing ____ Name of the submitted algorithm ____ Principal submitters name, e-mail address, telephone, organization, and postal address ____ Name(s) of auxiliary submitter(s) ____ Name of the algorithm inventor(s)/developer(s) ____ Name of the owner, if any, of the algorithm (Normally expected to be the same as the submitter) ____ Signature of the submitter ____ (optional) Backup point of contact (with telephone, fax, postal address, e-mail address) __X__  HYPERLINK "http://robin.csd.ncsl.nist.gov/groups/ST/hash/sha-3/Submission_Reqs/algo_specs.html" Algorithm Specifications and Supporting Documentation *Note to reviewer: When checking the submissions for completeness, just check if the submitters have attempted to address the NIST-specified issues, at a minimum, and include the required documents and implementations. We dont need to evaluate whether the security properties have been met or anything else that would take a lot of thought at this stage. A complete written specification of the algorithm consisting of all necessary mathematical operations, equations, tables, diagrams, and parameters that are needed to implement the algorithm. Must include: Design rationale Explanation of design decisions Algorithms for either public-key encryption, KEMs, or digital signatures Specify any padding mechanisms and/or any uses of NIST-approved crypto primitives needed. If a non NIST-approved primitive is used, an explanation must be provided. An explanation of the provenance of any constants or tables used May include: Tunable security parameter(s) If provided, the submission document must specify concrete values for each parameter, with justification. The submission should also provide several parameter sets that allow the selection of a range of possible security/performance tradeoffs, as well as an analysis of how the security and performance depend on these parameters. Submitters are encouraged to give parameter sets with lower security levels to facilitate analysis. __X__ Statement about Estimated Computational Efficiency and Memory Requirements on the NIST PQC Reference Platform (Intel x64 running Windows or Linux) ____ Estimates (memory requirements and speed) on NIST Reference Platform (64 bit) Platform/processor used: Clock speed: Memory: Operating system: Gate count or estimated gate count (for hardware estimates) Speed estimate. At a minimum, the number of clock cycles (or milliseconds) required to: generate keys, encrypt, decrypt, encapsulate, decapsulate, sign, verify (as applicable to algorithm functionality) Memory estimate. The size of all inputs and outputs (e.g., keys, ciphertexts, signatures) _X___  HYPERLINK "http://robin.csd.ncsl.nist.gov/groups/ST/hash/sha-3/Submission_Reqs/algo_specs.html" Statement on Expected Security Strength *Note to reviewer: When checking the submissions for completeness, just check if the submitters have attempted to address the NIST-specified issues, at a minimum, and include the required documents and implementations. We dont need to evaluate whether the security properties have been met or anything else that would take a lot of thought at this stage. Must include: Statement of expected security strength Supporting rationale For each parameter set given, a security definition from 4.A.2 (IND-CCA2), 4.A.3 (IND-CPA), or 4.A.4 (EUF-CMA). These must be given along with an estimated security strength according to the categories described in 4.A.5 (see below) May include: Quantitative estimates for any additional security which are above and beyond the minimum security strength provided by the relevant security category. At a minimum, this should include a claimed classical security strength. The statement should address additional attack scenarios (perfect forward secrecy, side-channel attacks, resistance to multi-key attacks, misuse-resistance). Security Strength Categories 1) Any attack that breaks the relevant security definition must require computational resources comparable to or greater than those required for key search on a block cipher with a 128-bit key (e.g. AES128) 2) Any attack that breaks the relevant security definition must require computational resources comparable to or greater than those required for collision search on a 256-bit hash function (e.g. SHA256/ SHA3-256) 3) Any attack that breaks the relevant security definition must require computational resources comparable to or greater than those required for key search on a block cipher with a 192-bit key (e.g. AES192) 4) Any attack that breaks the relevant security definition must require computational resources comparable to or greater than those required for collision search on a 384-bit hash function (e.g. SHA384/ SHA3-384) 5) Any attack that breaks the relevant security definition must require computational resources comparable to or greater than those required for key search on a block cipher with a 256-bit key (e.g. AES 256) ____  HYPERLINK "http://robin.csd.ncsl.nist.gov/groups/ST/hash/sha-3/Submission_Reqs/optical_media.html" Optical Media ____ Reference Implementation in ANSI C ____ Include comments, and stress clarity ____ Fully demonstrate operation of the proposed algorithm ____ Adheres to the NIST API ____ Separate source code included for required KATs ____ provided in directory labeled: Reference_Implementation ____ Optimized Implementations in ANSI C with comments ____ Demonstrate performance ____ Fully demonstrate operation of the proposed algorithm ____ Adheres to the NIST API ____ Separate source code included for required KATs ____ provided in directory labeled: Optimized_Implementation ____ Known Answer Tests (as specified in 2.B.3) ____ Provided in directory labeled: KAT ____ If random values are used, the KAT should specify a fixed value for input ____ Separate KATs should be provided to test ALL the different aspects of the algorithm (e.g., key generation, encryption, decryption, sign, verify, etc) ____ Each KAT shall be submitted electronically in separate files, ____ Each file should have a header listing 1) Algorithm name, 2) test name, 3) description of the test, and 4) other parameters ____ The header listing should be followed by a set of tuples clearly labeled (Plaintext, PublicKey, RandomBits, Ciphertext, etc) ____ A set of KATs shall be included for each security strength ____ If the execution produces intermediate results that are informative, the submitter shall include known answers for these intermediate values for each security strength ____ If tables are used in the algorithm, a set of KAT vectors shall be included to make use of the table entries ____ Supporting Documentation ____ copies of all written materials in PDF ____ contained in directory labeled: Supporting_Documentation ____ Additional Implementations (optional) ____ Directories on the Optical Media \README (plain text file with brief description of the other files) \Reference Implementation \Optimized_Implementation \KAT \Supporting Documentation \Additional Implementation (optional) __X__ Optical media is free of viruses     PAGE  PAGE 2 #234PQYuv   ! " A B G I u v | } ~ ϱϱϓϱujuu_ψ_h}zh9CJaJh}zhhXCJaJh}zhipCJaJhlHCJaJh}zh(E]CJaJh}zhipCJaJnHtHh}zh4'CJaJnHtHh}zhhXCJaJnHtHh}zhQ4CJaJnHtHhlHCJaJnHtHh}zhNCJaJnHtHh}zhip5CJaJhJ2O5CJaJ"#4Z " # H I } ~ > dd[$\$gd[gdhXdd[$\$^`gdip dd[$\$gdip$a$gdip~    ôvjUCU"hlHCJPJaJmH nHsH tH(h}zhW CJPJaJmH nHsH tHh}zhhX5CJaJhJ2O5CJaJh}zh%CJaJh}zhu *CJaJnHtHh}zh-HCJaJnHtHhJ2OCJaJnHtHh}zh4'CJaJnHtHh}zhu *CJaJh}zhip5CJaJhlHCJaJh}zhUCJaJh}zhipCJaJhJ2OCJaJ  3 < > @ A D E   ֬lZEE(h}zhjUCJPJaJmH nHsH tH"h,CJPJaJmH nHsH tH(h}zhCJPJaJmH nHsH tH1jh}zhNCJPJUaJmH nHsH tH"hlHCJPJaJmH nHsH tH(h}zhW CJPJaJmH nHsH tH(h}zhh?CJPJaJmH nHsH tH(h}zhf CJPJaJmH nHsH tH(h}zhNCJPJaJmH nHsH tH R ] _ f h i m ] ^ x y { R U ;?@01ǵܜ܊܊xfffffܵܵfff"h%CJPJaJmH nHsH tH"hjUCJPJaJmH nHsH tH"hCJPJaJmH nHsH tH1hlHh,B*CJPJaJmH nHphsH tH"hlHCJPJaJmH nHsH tH(h}zhjUCJPJaJmH nHsH tH"h,CJPJaJmH nHsH tH"hJ2OCJPJaJmH nHsH tH" g ^ z  <2 dd[$\$gdx\dd[$\$^`gdu dd[$\$gd`odd[$\$^`gd`odd[$\$`gdjU0dd[$\$^`0gd,1245867]ֲ֝ĝyydydOĝ="hWCJPJaJmH nHsH tH(h}zhh?CJPJaJmH nHsH tH(h}zh4CJPJaJmH nHsH tH"hPfCJPJaJmH nHsH tH"h%CJPJaJmH nHsH tH(h}zh`oCJPJaJmH nHsH tH"h,CJPJaJmH nHsH tH"hlHCJPJaJmH nHsH tH(h}zhjUCJPJaJmH nHsH tH(h}zh,CJPJaJmH nHsH tH 6?HIXY}ֵ|gUgF7Fh}zhrqUCJaJnHtHh}zhx\CJaJnHtH"hXCJPJaJmH nHsH tH(h}zhx\CJPJaJmH nHsH tHh}zhh?CJaJnHtHh}zhtNCJaJnHtHh}zhcd.CJaJnHtHhPfCJaJnHtHh}zhuCJaJnHtH"hlHCJPJaJmH nHsH tH(h}zhuCJPJaJmH nHsH tH(h}zh`oCJPJaJmH nHsH tH&'(*+6|Ĺܬ鬝ppapRpRh}zh=tCJaJnHtHh}zhcd.CJaJnHtHh}zhqCJaJnHtHh}zh@CJaJnHtHh}zhj(CJaJnHtHh}zhx\CJaJnHtHh}zhqCJPJaJh}zhx\CJaJh}zhY0CJaJh}zhcd.CJPJaJh}zhY0CJPJaJhXCJPJaJh}zhSCJPJaJ'(U5zzdd@&[$\$`gd dd[$\$`gd dd[$\$^gd:@ dd[$\$gdJudd[$\$^`gd1"V ^`gdq ^`gd@ ^`gdY0 ^`gdS 9TUZ[ʻʦxxcNcNc<"hJuCJPJaJmH nHsH tH(h}zhBoCJPJaJmH nHsH tH(h}zhJuCJPJaJmH nHsH tH(h}zhNCJPJaJmH nHsH tH1jh}zhNCJPJUaJmH nHsH tH(h}zhW CJPJaJmH nHsH tHh}zh1"VCJaJnHtHh}zhL jCJaJnHtH"hXCJPJaJmH nHsH tH(h}zhL jCJPJaJmH nHsH tHDzvdRCR3h}zh CJ\aJnHtHh1Y5CJ\aJnHtH"h}zh 5CJ\aJnHtH"h CJPJaJmH nHsH tH(h}zhR/CJPJaJmH nHsH tH(h}zh;BCJPJaJmH nHsH tH"h1YCJPJaJmH nHsH tH(h}zh CJPJaJmH nHsH tH(h}zhPfCJPJaJmH nHsH tH"hXCJPJaJmH nHsH tH"hPfCJPJaJmH nHsH tH579UVbdehi ϺoVAVAVA(h}zhNCJPJaJmH nHsH tH1jh}zhNCJPJUaJmH nHsH tH"hXCJPJaJmH nHsH tH(h}zhW CJPJaJmH nHsH tH"hPfCJPJaJmH nHsH tH"h1YCJPJaJmH nHsH tH(h}zh[CJPJaJmH nHsH tHh}zh[CJ\aJnHtHh1Y5CJ\aJnHtH"h}zh[5CJ\aJnHtH5b 5EFHf{g8dd[$\$^8`gddd[$\$^gd dd@&[$\$gd/dd@&[$\$^gd/ dd[$\$gd3udd[$\$^`gd cCdd@&[$\$`gd/^gd/ dd[$\$gdW dd[$\$`gd[   *578;DGHORVDFH̯sch}zh/CJ\aJnHtH(h}zh cCCJPJaJmH nHsH tH(h}zh0 CJPJaJmH nHsH tH"hXCJPJaJmH nHsH tH(h}zh3uCJPJaJmH nHsH tHh=CJaJh}zh/CJaJhPfCJaJhX5CJ\aJnHtH"h}zh/5CJ\aJnHtHHJKO[efkFK²yj^jO@@h}zh|l_CJaJnHtHh}zh 5rCJaJnHtHhCJaJnHtHh}zhJ&CJaJnHtH(h}zhJ&CJPJaJmH nHsH tHh}zhkCJaJnHtH(h}zhkCJPJaJmH nHsH tHh}zhkCJ\aJnHtHh}zhkCJaJh}zhk5CJaJ"hlHCJPJaJmH nHsH tH(h}zhCJPJaJmH nHsH tHF). -v]^k8^8gd(o^gd(o & F ^gdlI^gd(o dd[$\$gd(o8dd[$\$^8`gddd[$\$^gd )*,-01-;ͯmWmWmWA: h}zh|}z+h}zhP5CJPJaJmH nHsH tH+h}zh(o5CJPJaJmH nHsH tH4jh}zh(o5CJPJUaJmH nHsH tH"hXCJPJaJmH nHsH tH(h}zh(oCJPJaJmH nHsH tHh}zh(oCJaJnHtHh}zh|l_CJaJnHtHh}zhq"CJaJnHtH(h}zhq"CJPJaJmH nHsH tHh}zhkCJaJnHtH-.,-uv\]^aiklȼȱ}j[O=O[=[="h}zh(oh.&CJaJnHtHhCJaJnHtHh}zh(oCJaJnHtH%h}zh(oh.&5CJaJnHtHh}zh(o5CJaJnHtHh}zh("CJaJh("CJaJh(oCJaJhCJ\aJhhCJaJh}zhCJ\aJh}zh(oCJ\aJh}zh(o5CJaJh}zh(oCJaJ(h}zh|}zCJPJaJmH nHsH tH:;<) D S ] q ~!!!n" dd[$\$gd/$ 8h^8`hgdW h^hgdf`dd[$\$^`gdf`dd[$\$^`gdf`^gd(o^gd(o8^8gd(o9:;<=?@CxcQc;+h}zhf`5CJPJaJmH nHsH tH"hXCJPJaJmH nHsH tH(h}zhf`CJPJaJmH nHsH tHh}zhf`CJaJnHtH"h}zh(o5CJ\aJnHtHh}zhCJaJnHtHh(oCJaJnHtHh("CJaJnHtHhCJaJh}zh(oCJaJh}zh(oCJaJnHtH"h}zh(oh.&CJaJnHtHhCJaJnHtH # ) 3 !!! !"!)!+!6!8!C!E!I!L!R!}!~!!!!!!ʱygy"hXCJPJaJmH nHsH tH(h}zh/$CJPJaJmH nHsH tHh/$CJaJh("CJaJhWCJaJh}zhf`CJaJh}zhf`CJaJmH sH h("CJPJaJh}zhf`CJPJaJ(h}zhf`CJPJaJmH nHsH tH%h("5CJPJaJmH nHsH tH !!D"E"N"O"n""#####$ $$$\$g$n$x$$$$%弦~sj^UJUAUAUAUAhS6CJ\aJhA h/$CJaJhA CJ\aJh}zh/$CJ\aJh/$CJ\aJh}zh/$CJaJh}zh/$5CJaJ(h}zhA CJPJaJmH nHsH tH h}zhA +h}zhA 5CJPJaJmH nHsH tH%h/$5CJPJaJmH nHsH tH+h}zh/$5CJPJaJmH nHsH tH4jh}zh/$5CJPJUaJmH nHsH tHn"### $$% %%%&&&&&''_(`(0)1)gdS6 & F ^gdA ^gdA  & F ^gd/$^gd/$ dd[$\$gd/$ dd[$\$gdA %% % %%%%%%&&&&&&&/)0)****Ǹxsxoko`XC(h}zh$9CJPJaJmH nHsH tHhWCJaJh}zhS6CJaJhf`hS6 hS6>*hS6hS6>*hS6CJaJnHtHhA CJaJnHtHhA hA CJaJhA CJ\aJhWCJaJnHtHh}zh/$CJaJnHtH%h}zh/$h.&5CJaJnHtHh}zh/$5CJaJnHtHh}zh/$CJaJhhA CJaJ1)* **U+~+++,5,r,,,--S--dd[$\$^`gdA dd[$\$`gd0dd[$\$^`gd}&dd[$\$^`gd0dd[$\$^gd$9dd[$\$^`gdWgdS6**E+F+S+T+U+Z+|+}+++++++,:,q,r,w,,,,,,---X---庥Ϗ}}}h}hϏ}S}S}S}S(h}zhA CJPJaJmH nHsH tH(h}zh}&CJPJaJmH nHsH tH"hA CJPJaJmH nHsH tH+h}zh*5CJPJaJmH nHsH tH(h}zh0CJPJaJmH nHsH tH(h}zh$9CJPJaJmH nHsH tH+h}zh05CJPJaJmH nHsH tH4jh}zh05CJPJUaJmH nHsH tH--------'.7.8.1111111Ϻ{iYG;-h}zh{(\]nHtHh}zh{(]nHtH"h}zh{(5CJ\aJnHtHh}zh0CJ\aJnHtH#h}zh3?3@3A3C3D3F3G3I3J3L3M3N3O3U3V3W3Y3Z3`3a3b3c3d3f3g3h3ùùh1Y0JmHnHu hg.0Jjhg.0JUhg.hrhg.CJaJh(Hjh(HU h}zhh}zh*ph@@@  Comment Text PJnHtHH"H D Balloon TextCJOJQJ^JaJ4@24 rHeader  !4 @B4 rFooter  !.)@Q. p Page NumberPK!pO[Content_Types].xmlj0Eжr(΢]yl#!MB;.n̨̽\A1&ҫ QWKvUbOX#&1`RT9<l#$>r `С-;c=1g3=KjK爉ŬʉaqHwo?x}>6!N J?6v?w_Z3tç$y/,YVϲYLcDt~q"9⧣E"g 36AxgKA,ƉwV=&D-䧘a"FEG<+)/騳2YfEA5i5r{F2rhnz*kU̘aby&Z4MtoKnwu[K@Y5Fm3AM2ޕaŨ; uۭ=: ުv|TV_>%^/*!C!=I.pŭG2#=u{A*?xMVfȯ׆h,"N~e /w$wmBTRUzcn5fwЪtq:nT=q k:V=*^&whv3om <"^PK! ѐ'theme/theme/_rels/themeManager.xml.relsM 0wooӺ&݈Э5 6?$Q ,.aic21h:qm@RN;d`o7gK(M&$R(.1r'JЊT8V"AȻHu}|$b{P8g/]QAsم(#L[PK-!pO[Content_Types].xmlPK-!֧6 -_rels/.relsPK-!kytheme/theme/themeManager.xmlPK-!Atheme/theme/theme1.xmlPK-! ѐ' theme/theme/_rels/themeManager.xml.relsPK] h+v &&&)~   1 H-!%*-13h3 !"$%&()+,./024579 5n"1)-2e3h3#'*-1368:DZ h 0DN"E#S#h+XXXXXX ")!!8@0(  B S  ? _Hlt190167129 _Hlt190167130 _Hlt190167133 _Hlt190167134 _Hlt190167147 _Hlt190167148 i+@@@@@@ i+   7 9 8CY$q$w%%&&''( ((()***++?+@+B+C+E+F+H+I+K+L+Y+c+f+i+   7 9 ?+@+Y+c+i+23QYv!BGv|@Ahi}}?@45  * +   7 9 d e  78JK,-?@xx++?+@+@+B+C+C+E+F+H+I+K+L+f+i+T Ψ*&zzbomnVW~dZ-\$?:/4P}OiMEIpv2FJP/ \60r'.&;lIJu V!f!("]"/$]=$ =%}&4'g(j({(D)U)/a?h?9@:@LB;BSC cCD&EO8G(HlHI%I*JKXK"MtNJ2OFO#PmQRR"&R$SY^ScS(*T@TzqTpU`UfUrqU1"VhXiYZz*Z>Ze[x\(E]F]7t]H_ d_|l_f`W{` a(a+a1aodPf_fZgngHhL jBklVlmn/mnoBoNo`oLpycpip~qr 5r]ridrKs/t<=t=tRtu3u4gwnxz3 z=zRGz|}zn{.}aB1[A mH%D3gqUw6K[)NO*145I1?E%=;o$9,"q"~({tFuWPk7_r1-Hm%FYglbDjU}zq#4y?^SWTg%Z[%b(oQ4BV6$J&^ix+.}`Q1YwP$UXNo[" yrY0[v/'wXWs!W=gpr?%NhVGT9RgOU:v@b@JSQYD@+B+@9 9 9 9 h+@Unknown G*Ax Times New Roman5Symbol3. *Cx Arial9(PMingLiU5(SimSun5. .[`)Tahoma? *Cx Courier New;WingdingsA$BCambria Math"1hXgXg{¦t$ Nt$ N!4*+*+ 2qHP ?n2!xxQ9 Cryptographic Hash Competition Shu-jen ChangAlperin-Sheriff, Jacob (Fed)X               Oh+'0 @L p |  ' Cryptographic Hash CompetitionShu-jen Chang Normal.dotm Alperin-Sheriff, Jacob (Fed)3Microsoft Macintosh Word@@l' p@!@@bS! t$ ՜.+,D՜.+,P  hp  'NISTN*+ Cryptographic Hash Competition Title 8@ _PID_HLINKS'A@$TMWhttp://robin.csd.ncsl.nist.gov/groups/ST/hash/sha-3/Submission_Reqs/optical_media.htmlQ3 Thttp://robin.csd.ncsl.nist.gov/groups/ST/hash/sha-3/Submission_Reqs/algo_specs.htmlQ3 Thttp://robin.csd.ncsl.nist.gov/groups/ST/hash/sha-3/Submission_Reqs/algo_specs.htmlUhttp://robin.csd.ncsl.nist.gov/groups/ST/hash/sha-3/Submission_Reqs/intell_prop.htmlTMWhttp://robin.csd.ncsl.nist.gov/groups/ST/hash/sha-3/Submission_Reqs/optical_media.htmlQ3Thttp://robin.csd.ncsl.nist.gov/groups/ST/hash/sha-3/Submission_Reqs/algo_specs.html  !"#$%&'()*+,-./0123456789:;=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijkmnopqrsuvwxyz{~Root Entry Fq!1Table<_WordDocument.vSummaryInformation(lDocumentSummaryInformation8tCompObjr  F Microsoft Word 97-2004 Document MSWordDocWord.Document.89q