Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

SHAKE #165

Open
Yabraine opened this issue Jun 20, 2021 · 0 comments
Open

SHAKE #165

Yabraine opened this issue Jun 20, 2021 · 0 comments
Labels
FR hash algorithm FR for a hash function

Comments

@Yabraine
Copy link

Please add SHAKE who is the part of the SHA3 hash functions. The advantage of, for example, SHAKE256, is the speed like SHA2 with security of SHA3-512. SHAKE 256 and 128 must be exactly 64 and 32 bytes respectively (like SHA3-512 and SHA3-256), not 32 and 16 (those two compromise security and collision resistance). More lenghts are no use.

"The SHAKE-256 and -128 functions have a generic security strength of 256 and 128 bits against all attacks, provided that at least 2x bits of their output is used. Requesting more than 64 or 32 bytes of output, respectively, does not increase the collision-resistance of the SHAKE functions," the devs of GO programming language notice.

@rhash rhash added FR hash algorithm FR for a hash function labels Jun 22, 2021
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
FR hash algorithm FR for a hash function
Projects
None yet
Development

No branches or pull requests

2 participants