SHA-3

GPTKB entity

Statements (55)
Predicate Object
gptkbp:instanceOf hash function
gptkbp:algorithmFamily gptkb:Keccak_family
gptkbp:announced 2012
gptkbp:basedOn gptkb:Keccak
gptkbp:block variable
gptkbp:category cryptography
hash function
gptkbp:collisionResistance high
gptkbp:competition gptkb:NIST_hash_function_competition
gptkbp:competitionFinalists gptkb:BLAKE
gptkb:Grøstl
gptkb:Skein
gptkb:JH
gptkbp:designedBy gptkb:Gilles_Van_Assche
gptkb:Guido_Bertoni
gptkb:Michaël_Peeters
gptkb:Joan_Daemen
gptkbp:digestSize 256 bits
512 bits
224 bits
384 bits
gptkbp:features 128 bits (SHA3-256)
256 bits (SHA3-512)
gptkbp:format hexadecimal
arbitrary length bit string
https://www.w3.org/2000/01/rdf-schema#label SHA-3
gptkbp:NIST_competition_winner gptkb:Keccak
gptkbp:officialWebsite https://csrc.nist.gov/projects/hash-functions/sha-3-project
gptkbp:openSource https://github.com/XKCP/XKCP
gptkbp:preimageResistance high
gptkbp:referencePaper gptkb:The_Keccak_sponge_function_family
gptkbp:referencePaperAuthors gptkb:Gilles_Van_Assche
gptkb:Guido_Bertoni
gptkb:Michaël_Peeters
gptkb:Joan_Daemen
gptkbp:relatedTo gptkb:Keccak
gptkb:SHA-2
gptkbp:secondPreimageResistance high
gptkbp:standardizedBy gptkb:NIST
gptkb:FIPS_PUB_202
2015
gptkbp:successor gptkb:SHA-2
gptkbp:supports gptkb:SHAKE128
gptkb:SHAKE256
gptkbp:usedIn digital signatures
random number generation
message authentication codes
gptkbp:uses sponge construction
gptkbp:vulnerableTo length extension attacks
gptkbp:bfsParent gptkb:SHA
gptkb:EdDSA
gptkb:NIST
gptkb:GNU_Privacy_Guard
gptkb:ECDSA
gptkbp:bfsLayer 5