Questions tagged [sha-3]
SHA-3, also known as Keccak, is a cryptographic hash function standardized by NIST as a new alternative to the SHA-2 hash function family.
190 questions
2
votes
3
answers
289
views
Keccak SHAKE subsequent fetch can be considered as valid PRNG?
I have read the Keccak team document about PRNG.
When you hash with Keccak SHAKE the amount of random bytes you wish to return is unlimited, i.e. I can fetch() as ...
2
votes
2
answers
319
views
How to load/export SHA3 state?
To make the question as specific as possible, take the SHA3-256 example from https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHA3-256_Msg30.pdf.
How ...
2
votes
1
answer
84
views
Is ParallelHash XOF (part of SHA-3) seekable? Does it serve to preserve the full (or most) entropy of a large input when generating the output?
There is ParallelHash, a derived function part of SHA-3.
It acts like an Extendable-output function (XOF) that can use multiple threads in multi-core CPUs.
I can generate an (maybe) infinite keystream ...
2
votes
2
answers
478
views
SHA3-512 using BigNum(BN) [closed]
I am working on a college project and have been asked to used BigNum or BN library for my source code(C) that uses SHA3 operation internally.
I have searched but am unable to find detailed information ...
4
votes
2
answers
254
views
How to correctly use KMAC for password stretching with PBKDF2?
Looking at NIST SP 800-108 and NIST SP 800-132 it is not clear to me how to best use Keccak properties for PBKDF2. As in how to implement iteration counts and password stretching similar in goals of ...
0
votes
2
answers
135
views
Should we cut the key to length KMAC128 168 KMAC256 136
KMAC128 is defined as:
newX = bytepad(encode_string(K), 168) || X || right_encode(L).
return cSHAKE128(newX, L, “KMAC”, S).
The definition of bytepad() is as ...
2
votes
1
answer
995
views
As long as the first 256 bits of the SHAKE256 output are identical, the remaining bits must also be identical?
According to the official Keccak data, the second preimage resistance of SHAKE256 is given as min(d, 256), where d is the output length. Based on the definition of second preimage resistance, consider ...
2
votes
1
answer
129
views
Discordance with test-vector provided by NIST-FIPS-202
I am using the sha3-256 and sha3-512 hash functions that are implemented in this repo: https://github.com/PQClean/PQClean/tree/master in the part ../common/fips202.c.
To understand how they work I ...
4
votes
1
answer
307
views
Why SPHINCS+, HSS and SHA3 are not recommended?
In the latest CNSA 2.0, https://media.defense.gov/2022/Sep/07/2003071836/-1/-1/0/CSI_CNSA_2.0_FAQ_.PDF, the usage of HSS (the multi tree variant of LMS), and SPHINCS+ is forbidden. Is that due to a ...
2
votes
1
answer
147
views
Padding for SHAKE256
I have confusion regarding the padding for SHAKE256 that I am implementing.
Below are the snippets from FIPS 202
...
3
votes
1
answer
523
views
Implementing SHAKE using SHA3
I have a implementation of SHA3-256 and SHA3-512 in C as API's below
sha3_256(output, input, inputlen)
sha3_512(output, input, inputlen)
I want to now implement ...
5
votes
1
answer
484
views
SHA-3 hash function standard references
I have noticed a slight change in the standard documentation of FIPS-202 and ISO/IEC 10118-3 documents for algorithm 5:rc(t) as below:
ISO/IEC 10118-3
...
1
vote
2
answers
249
views
NIST Keccak test vectors confusion
I was looking at the test vectors of keccak provided by NIST here https://csrc.nist.gov/projects/cryptographic-standards-and-guidelines/example-values and specifically for these example inputs of ...
0
votes
0
answers
130
views
Keccak implementation confusion
I am implementing a Keccak core in VHDL and I am currently almost done yet I am still facing some problems and would appreciate your insight.
First of all I wanna ask about the padding,
I know that we ...
14
votes
5
answers
9k
views
Boss insists on storing SHA2(p) || SHA3(p), claiming it "doubles security"
My friend in the software industry came to me with one of his "dumb boss" war stories. This particular time, his (non-technical but eager to learn) manager came to him and told him to, in ...