Keccak (SHA-3) hash function
GPTKB entity
Statements (29)
Predicate | Object |
---|---|
gptkbp:instanceOf |
hash function
|
gptkbp:category |
cryptography
hash functions |
gptkbp:designedBy |
gptkb:Gilles_Van_Assche
gptkb:Guido_Bertoni gptkb:Michaël_Peeters gptkb:Joan_Daemen |
gptkbp:digestSize |
256 bits
512 bits 224 bits 384 bits |
gptkbp:finalists |
gptkb:NIST_hash_function_competition
|
gptkbp:format |
hexadecimal
|
https://www.w3.org/2000/01/rdf-schema#label |
Keccak (SHA-3) hash function
|
gptkbp:officialSelection |
gptkb:SHA-3
|
gptkbp:openSource |
gptkb:Keccak_Code_Package
|
gptkbp:predecessor |
gptkb:SHA-2
|
gptkbp:resistantTo |
collision attacks
preimage attacks length extension attacks |
gptkbp:standardizedBy |
gptkb:NIST
gptkb:FIPS_202 |
gptkbp:standardizedInYear |
2015
|
gptkbp:supports |
gptkb:SHAKE128
gptkb:SHAKE256 |
gptkbp:uses |
sponge construction
|
gptkbp:YouTubeChannel |
gptkb:NIST_hash_function_competition
|
gptkbp:bfsParent |
gptkb:Ethash
|
gptkbp:bfsLayer |
7
|