|
gptkbp:instanceOf
|
gptkb:hash_function
|
|
gptkbp:alsoKnownAs
|
gptkb:Keccak
|
|
gptkbp:basedOn
|
gptkb:Keccak_permutation
|
|
gptkbp:category
|
gptkb:hash_function
computer security
cryptography
|
|
gptkbp:designedBy
|
gptkb:Gilles_Van_Assche
gptkb:Guido_Bertoni
gptkb:Michaël_Peeters
gptkb:Joan_Daemen
|
|
gptkbp:digestSize
|
256 bits
512 bits
224 bits
384 bits
|
|
gptkbp:features
|
collision resistance
preimage resistance
second preimage resistance
|
|
gptkbp:finalists
|
gptkb:NIST_hash_function_competition
|
|
gptkbp:inputBlockSize
|
variable
|
|
gptkbp:openSource
|
gptkb:Keccak_Code_Package
|
|
gptkbp:outputBlockSize
|
variable
|
|
gptkbp:predecessor
|
gptkb:SHA-2
|
|
gptkbp:relatedStandard
|
gptkb:SHAKE128
gptkb:SHAKE256
|
|
gptkbp:resistantTo
|
length extension attacks
|
|
gptkbp:standardizedBy
|
gptkb:NIST
gptkb:FIPS_202
2015
|
|
gptkbp:submissionYear
|
2008
|
|
gptkbp:uses
|
sponge construction
|
|
gptkbp:winner
|
gptkb:NIST_hash_function_competition
|
|
gptkbp:bfsParent
|
gptkb:Tor_hidden_services
gptkb:SHA1
|
|
gptkbp:bfsLayer
|
7
|
|
https://www.w3.org/2000/01/rdf-schema#label
|
SHA3
|