Announcing Approval of Federal Information Processing Standard (FIPS) Publication 180-3, Secure Hash Standard, a Revision of FIPS 180-2, Secure Hash Standard, 61783-61784 [E8-24743]

Download as PDF sroberts on PROD1PC70 with NOTICES Federal Register / Vol. 73, No. 202 / Friday, October 17, 2008 / Notices inferences, was warranted because the evidence gathered at verification established that China Kingdom Import & Export Co. Ltd. (China Kingdom) failed to report its total tail meat production for the POR and eight of its eleven factors of production for the POR. Id. In applying total adverse facts available, the Department chose to assign to China Kingdom the highest calculated rate from any segment of the proceeding as the Department found that China Kingdom failed to cooperate to the best of its ability. Id. Therefore, China Kingdom was assigned a rate of 223.01 percent the highest rate calculated in any previous segment of this proceeding. Id. In China Kingdom Import & Export Co., Ltd. v. United States, Consol. Ct. No. 03–00302, Slip Op. 07–135 (CIT September 4, 2007) (China Kingdom vs. United States I), the CIT remanded the Final Results, holding that the Department’s application of the ‘‘facts otherwise available’’ and ‘‘adverse inference’’ provisions was not supported by substantial record evidence and was otherwise not in accordance with law. The CIT directed the Department to calculate and assign China Kingdom a new antidumping duty assessment rate using facts available and adverse facts available only to a limited extent. On March 3, 2008, the Department issued its final results of redetermination pursuant to China Kingdom vs. United States I. See Results of Redetermination on Remand Pursuant to China Kingdom Import & Export Co. Ltd. v. United States (March 3, 2008). The remand redetermination explained that, in accordance with the CIT’s instructions, the Department recalculated the assessment rate for China Kingdom using a rate other than the PRC–wide rate as total adverse facts available. Specifically, the Department calculated a dumping margin for China Kingdom, utilizing the factor for each of the eight erroneously reported factor values (choosing between China Kingdom’s February 27, 2002, and November 16, 2007, responses) that is adverse to China Kingdom. The Department also utilized in its calculations the three factors that China Kingdom correctly reported. The Department then compared U.S. sales price to normal value, and calculated a dumping margin for China Kingdom utilizing information on the record. The Department’s redetermination resulted in a change in the Final Results weighted–average margin for China Kingdom from 223.01 percent to 90.66 percent. VerDate Aug<31>2005 19:18 Oct 16, 2008 Jkt 217001 Timken Notice In its decision in Timken, 893 F.2d at 341, the CAFC held that, pursuant to section 516A(e) of the Tariff Act of 1930, as amended (the Act), the Department must publish a notice of a court decision that is not ‘‘in harmony’’ with a Department determination and must suspend liquidation of entries pending a ‘‘conclusive’’ court decision. The CIT’s decision in China Kingdom v. United States II on September 12, 2008, constitutes a final decision of that court that is not in harmony with the Department’s Final Results. This notice is published in fulfillment of the publication requirements of Timken. Accordingly, the Department will continue the suspension of liquidation of the subject merchandise pending the expiration of the period of appeal or, if appealed, pending a final and conclusive court decision. In the event the CIT’s ruling is not appealed or, if appealed, upheld by the CAFC, the Department will instruct U.S. Customs and Border Protection to assess antidumping duties on entries of the subject merchandise during the POR from China Kingdom based on the revised assessment rates calculated by the Department. This notice is issued and published in accordance with section 516A(c)(1) of the Act. Dated: October 8, 2008. David M. Spooner, Assistant Secretary for Import Administration. [FR Doc. E8–24745 Filed 10–16–08; 8:45 am] BILLING CODE 3510–DS–S DEPARTMENT OF COMMERCE International Trade Administration [Application No. 08–00008] Export Trade Certificate of Review Notice of Withdrawal of an Application for an Export Trade Certificate of Review Submitted by the American Sugar Export Company LLC. ACTION: SUMMARY: On June 12, 2008, Export Trading Company Affairs published a notice in the Federal Register (73 FR 3394) of an application for an Export Trade Certificate of Review submitted by the American Sugar Export Company LLC (ASEC). On October 8, 2008, ASEC withdrew its application. FOR FURTHER INFORMATION CONTACT: Jeffrey Anspacher, Director, Export Trading Company Affairs, International Trade Administration, by telephone at PO 00000 Frm 00007 Fmt 4703 Sfmt 4703 61783 (202) 482–5131 (this is not a toll-free number) or e-mail at oetca@ita.doc.gov. SUPPLEMENTARY INFORMATION: Title III of the Export Trading Company Act of 1982 (15 U.S.C. 4001–21) authorizes the Secretary of Commerce to issue Export Trade Certificates of Review. Under the regulations implementing Title III, an applicant may withdraw an application by written request at any time before the Secretary has determined whether to issue a certificate. 15 CFR 325.3(f). Dated: October 14, 2008. Jeffrey Anspacher, Director, Export Trading Company Affairs. [FR Doc. E8–24760 Filed 10–16–08; 8:45 am] BILLING CODE 3510–DR–P DEPARTMENT OF COMMERCE National Institute of Standards and Technology [Docket No.: 070413090–8543–02] Announcing Approval of Federal Information Processing Standard (FIPS) Publication 180–3, Secure Hash Standard, a Revision of FIPS 180–2, Secure Hash Standard National Institute of Standards and Technology (NIST), Commerce Department. ACTION: Notice. AGENCY: SUMMARY: This notice announces the Secretary of Commerce’s approval of Federal Information Processing Standard (FIPS) Publication 180–3, Secure Hash Standard, a revision of FIPS 180–2, Secure Hash Standard. The FIPS specifies five secure hash algorithms for use in computing a condensed representation of electronic data, or a message digest. Secure hash algorithms are used with other cryptographic algorithms, such as digital signature algorithms and keyed hash message authentication codes. The revised FIPS incorporates the four hash algorithms that had been specified in FIPS 180–2, and includes an additional algorithm that had been specified in Change Notice 1 to FIPS 180–2. In addition, a basic description of a truncation method that was provided in the Change Notice has been incorporated into the standard. Some technical information in FIPS 180–2 about the security of the hash algorithms may no longer be accurate, as shown by recent research results, and it is possible that further research may indicate additional changes. Therefore, the technical information has been removed from the revised standard, and will be provided in Special Publications E:\FR\FM\17OCN1.SGM 17OCN1 61784 Federal Register / Vol. 73, No. 202 / Friday, October 17, 2008 / Notices (SPs) 800–107 and 800–57, which can be updated in a timely fashion as the technical conditions change. DATES: The approved changes are effective as of October 17, 2008. FOR FURTHER INFORMATION CONTACT: Elaine Barker, (301) 975–2911, National Institute of Standards and Technology, 100 Bureau Drive, STOP 8930, Gaithersburg, MD 20899–8930, e-mail: elaine.barker@nist.gov, or Quynh Dang, (301) 975–3610, e-mail: quynh.dang@nist.gov. FIPS 180–3 is available electronically from the NIST Web site at: https://csrc.nist.gov/ publications/PubsFIPS.html. NIST Special Publications (SPs) are available electronically from the NIST Web site at: https://csrc.nist.gov/publications/ PubsSPs.html. On June 12, 2007, NIST published a notice in the Federal Register (72 FR 32282) announcing draft FIPS 180–3, and soliciting comments on the draft standard from the public, research communities, manufacturers, voluntary standards organizations and Federal, State and local government organizations. In addition to being published in the Federal Register, the notice was posted on the NIST web pages. Information was provided about the submission of electronic comments, and an email address was provided for the submission of comments. Comments, responses, and questions were received from two federal government organizations, three private sector organizations and one individual. The comments that were received asked for clarification of the text of the standard, recommended editorial and formatting changes, or raised issues unrelated to the revision of the FIPS. All of the suggestions and recommendations were carefully reviewed, and changes were made to the standard, where appropriate. None of the comments opposed the approval of the revised standard. The following is a summary of the specific comments and NIST’s responses to them: Comment: A number of editorial changes were suggested. Response: NIST made the appropriate editorial changes such as page numbering style changes for the preface and the main body of the FIPS and adding a page break before the appendix section. Comment: Was the specification for SHA–1 changed in FIPS 180–3? Response: The SHA–1 algorithm remains the same in the FIPS 180–3. Comment: What are the changes between FIPS 180–2 and 180–3? sroberts on PROD1PC70 with NOTICES SUPPLEMENTARY INFORMATION: VerDate Aug<31>2005 19:18 Oct 16, 2008 Jkt 217001 Response: There are two main technical changes in FIPS 180–3 from FIPS 180–2. The first change is that security strengths of the five secure hash algorithms are not described in the FIPS because they could change. Instead, the security strengths are discussed in NIST Special Publication 800–107. A reference to the NIST Publication 800– 107 was added in Appendix A. The second change is that examples of the hash values generated by the five hash algorithms were removed from the FIPS and posted on a Web site so that they can be conveniently updated. The link to the Web site was added in the FIPS under Implementation Notes in the FIPS. Comment: One commenter preferred having the examples of the five hash algorithms included in the FIPS. Response: The FIPS contains only the technical specifications for the hash algorithms. NIST will provide examples on its Web site for illustrative purposes only. Since NIST is providing a link to the Web site within the standard, finding the examples should be no more onerous than if they were included in the standard. Comment: Add a footnote to describe the compromised security status of SHA–1. Response: This type of information will be provided in NIST Special Publication 800–107; a reference to SP 800–107 is provided in the FIPS. Authority: In accordance with the Information Technology Management Reform Act of 1996 (Pub. L. 104–106) and the Federal Information Security Management Act (FISMA) of 2002 (Pub. L. 107–347), the Secretary of Commerce is authorized to approve Federal Information Processing Standards (FIPS). NIST activities to develop computer security standards to protect Federal sensitive (unclassified) information systems are undertaken pursuant to specific responsibilities assigned to NIST by section 20 of the National Institute of Standards and Technology Act (5 U.S.C. 278g–3), as amended by section 303 of the Federal Information Security Management Act of 2002. E.O. 12866: This notice has been determined not to be significant for the purposes of E.O. 12866. Dated: October 9, 2008. Patrick Gallagher, Deputy Director. [FR Doc. E8–24743 Filed 10–16–08; 8:45 am] BILLING CODE 3510–13–P PO 00000 Frm 00008 Fmt 4703 Sfmt 4703 DEPARTMENT OF COMMERCE National Oceanic and Atmospheric Administration Proposed Information Collection; Comment Request; Application and Reports for Scientific Research and Enhancement Permits Under the Endangered Species Act National Oceanic and Atmospheric Administration (NOAA), Commerce. ACTION: Notice. AGENCY: SUMMARY: The Department of Commerce, as part of its continuing effort to reduce paperwork and respondent burden, invites the general public and other Federal agencies to take this opportunity to comment on proposed and/or continuing information collections, as required by the Paperwork Reduction Act of 1995. DATES: Written comments must be submitted on or before December 16, 2008. ADDRESSES: Direct all written comments to Diana Hynek, Departmental Paperwork Clearance Officer, Department of Commerce, Room 6625, 14th and Constitution Avenue, NW., Washington, DC 20230 (or via the Internet at dHynek@doc.gov). FOR FURTHER INFORMATION CONTACT: Requests for additional information or copies of the information collection instrument and instructions should be directed to Gary Rule, (503) 230–5424 or Gary.Rule@noaa.gov. SUPPLEMENTARY INFORMATION: I. Abstract The Endangered Species Act of 1973 (ESA; 16 U.S.C. 1531 et seq.) imposed prohibitions against the taking of endangered species. Section 10 of the ESA allows permits authorizing the taking of endangered species for research/enhancement purposes. The corresponding regulations established procedures for persons to apply for such permits. In addition, the regulations set forth specific reporting requirements for such permit holders. The regulations contain two sets of information collections: (1) Applications for research/enhancement permits, and (2) reporting requirements for permits issued. The required information is used to evaluate the impacts of the proposed activity on endangered species, to make the determinations required by the ESA prior to issuing a permit, and to establish appropriate permit conditions. To issue permits under ESA Section 10(a)(1)(A), the National Marine E:\FR\FM\17OCN1.SGM 17OCN1

Agencies

[Federal Register Volume 73, Number 202 (Friday, October 17, 2008)]
[Notices]
[Pages 61783-61784]
From the Federal Register Online via the Government Printing Office [www.gpo.gov]
[FR Doc No: E8-24743]


-----------------------------------------------------------------------

DEPARTMENT OF COMMERCE

National Institute of Standards and Technology

[Docket No.: 070413090-8543-02]


Announcing Approval of Federal Information Processing Standard 
(FIPS) Publication 180-3, Secure Hash Standard, a Revision of FIPS 180-
2, Secure Hash Standard

AGENCY: National Institute of Standards and Technology (NIST), Commerce 
Department.

ACTION: Notice.

-----------------------------------------------------------------------

SUMMARY: This notice announces the Secretary of Commerce's approval of 
Federal Information Processing Standard (FIPS) Publication 180-3, 
Secure Hash Standard, a revision of FIPS 180-2, Secure Hash Standard. 
The FIPS specifies five secure hash algorithms for use in computing a 
condensed representation of electronic data, or a message digest. 
Secure hash algorithms are used with other cryptographic algorithms, 
such as digital signature algorithms and keyed hash message 
authentication codes.
    The revised FIPS incorporates the four hash algorithms that had 
been specified in FIPS 180-2, and includes an additional algorithm that 
had been specified in Change Notice 1 to FIPS 180-2. In addition, a 
basic description of a truncation method that was provided in the 
Change Notice has been incorporated into the standard. Some technical 
information in FIPS 180-2 about the security of the hash algorithms may 
no longer be accurate, as shown by recent research results, and it is 
possible that further research may indicate additional changes. 
Therefore, the technical information has been removed from the revised 
standard, and will be provided in Special Publications

[[Page 61784]]

(SPs) 800-107 and 800-57, which can be updated in a timely fashion as 
the technical conditions change.

DATES: The approved changes are effective as of October 17, 2008.

FOR FURTHER INFORMATION CONTACT: Elaine Barker, (301) 975-2911, 
National Institute of Standards and Technology, 100 Bureau Drive, STOP 
8930, Gaithersburg, MD 20899-8930, e-mail: elaine.barker@nist.gov, or 
Quynh Dang, (301) 975-3610, e-mail: quynh.dang@nist.gov. FIPS 180-3 is 
available electronically from the NIST Web site at: https://
csrc.nist.gov/publications/PubsFIPS.html. NIST Special Publications 
(SPs) are available electronically from the NIST Web site at: https://
csrc.nist.gov/publications/PubsSPs.html.

SUPPLEMENTARY INFORMATION: On June 12, 2007, NIST published a notice in 
the Federal Register (72 FR 32282) announcing draft FIPS 180-3, and 
soliciting comments on the draft standard from the public, research 
communities, manufacturers, voluntary standards organizations and 
Federal, State and local government organizations. In addition to being 
published in the Federal Register, the notice was posted on the NIST 
web pages. Information was provided about the submission of electronic 
comments, and an email address was provided for the submission of 
comments.
    Comments, responses, and questions were received from two federal 
government organizations, three private sector organizations and one 
individual. The comments that were received asked for clarification of 
the text of the standard, recommended editorial and formatting changes, 
or raised issues unrelated to the revision of the FIPS. All of the 
suggestions and recommendations were carefully reviewed, and changes 
were made to the standard, where appropriate. None of the comments 
opposed the approval of the revised standard. The following is a 
summary of the specific comments and NIST's responses to them:
    Comment: A number of editorial changes were suggested.
    Response: NIST made the appropriate editorial changes such as page 
numbering style changes for the preface and the main body of the FIPS 
and adding a page break before the appendix section.
    Comment: Was the specification for SHA-1 changed in FIPS 180-3?
    Response: The SHA-1 algorithm remains the same in the FIPS 180-3.
    Comment: What are the changes between FIPS 180-2 and 180-3?
    Response: There are two main technical changes in FIPS 180-3 from 
FIPS 180-2. The first change is that security strengths of the five 
secure hash algorithms are not described in the FIPS because they could 
change. Instead, the security strengths are discussed in NIST Special 
Publication 800-107. A reference to the NIST Publication 800-107 was 
added in Appendix A. The second change is that examples of the hash 
values generated by the five hash algorithms were removed from the FIPS 
and posted on a Web site so that they can be conveniently updated. The 
link to the Web site was added in the FIPS under Implementation Notes 
in the FIPS.
    Comment: One commenter preferred having the examples of the five 
hash algorithms included in the FIPS.
    Response: The FIPS contains only the technical specifications for 
the hash algorithms. NIST will provide examples on its Web site for 
illustrative purposes only. Since NIST is providing a link to the Web 
site within the standard, finding the examples should be no more 
onerous than if they were included in the standard.
    Comment: Add a footnote to describe the compromised security status 
of SHA-1.
    Response: This type of information will be provided in NIST Special 
Publication 800-107; a reference to SP 800-107 is provided in the FIPS.

    Authority: In accordance with the Information Technology 
Management Reform Act of 1996 (Pub. L. 104-106) and the Federal 
Information Security Management Act (FISMA) of 2002 (Pub. L. 107-
347), the Secretary of Commerce is authorized to approve Federal 
Information Processing Standards (FIPS). NIST activities to develop 
computer security standards to protect Federal sensitive 
(unclassified) information systems are undertaken pursuant to 
specific responsibilities assigned to NIST by section 20 of the 
National Institute of Standards and Technology Act (5 U.S.C. 278g-
3), as amended by section 303 of the Federal Information Security 
Management Act of 2002.

    E.O. 12866: This notice has been determined not to be significant 
for the purposes of E.O. 12866.

    Dated: October 9, 2008.
Patrick Gallagher,
Deputy Director.
 [FR Doc. E8-24743 Filed 10-16-08; 8:45 am]
BILLING CODE 3510-13-P
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.