Statements (31)
Predicate | Object |
---|---|
gptkbp:instanceOf |
cryptographic hash function standard
|
gptkbp:basedOn |
Keccak algorithm
|
gptkbp:category |
cryptography
hash function |
gptkbp:competition |
gptkb:NIST_hash_function_competition
|
gptkbp:designedBy |
gptkb:Gilles_Van_Assche
gptkb:Guido_Bertoni gptkb:Michaël_Peeters gptkb:Joan_Daemen |
gptkbp:digestSize |
256 bits
512 bits 224 bits 384 bits |
https://www.w3.org/2000/01/rdf-schema#label |
SHA-3 standard
|
gptkbp:includes |
gptkb:SHAKE128
gptkb:SHAKE256 gptkb:SHA3-256 gptkb:SHA3-512 SHA3-224 SHA3-384 |
gptkbp:partOf |
gptkb:FIPS_202
|
gptkbp:predecessor |
SHA-2 standard
|
gptkbp:publicationYear |
2015
|
gptkbp:publishedBy |
gptkb:NIST
|
gptkbp:standardizedBy |
gptkb:FIPS_202
|
gptkbp:supports |
extendable-output functions (XOFs)
|
gptkbp:uses |
sponge construction
|
gptkbp:vulnerableTo |
length extension attacks
|
gptkbp:website |
https://csrc.nist.gov/publications/detail/fips/202/final
|
gptkbp:bfsParent |
gptkb:The_Keccak_sponge_function_family
|
gptkbp:bfsLayer |
7
|