hashing.tools

The Keccak hash family is a group of cryptographic hash functions known for their security and efficiency. Designed by Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche, Keccak was selected as the winner of the NIST SHA-3 competition in 2012, becoming the basis for the SHA-3 standard.

It is characterized by its sponge construction, which allows it to handle various output lengths effectively. Keccak offers high resistance against collision, pre-image, and second pre-image attacks, making it a reliable choice for data integrity verification and digital signatures. Its flexibility, strong security guarantees, and impressive performance have led to its widespread adoption in various cryptographic applications and protocols.

The SHA-3 hash functions are identical to the fixed output Keccak hash functions, except for changes in the padding which were made in the final NIST specification.

Details about the specification can be found at https://keccak.team/.

Details about the additional TurboSHAKE128, TurboSHAKE256, and K12 (KangarooTwelve) hashes can be found in the IEFT draft available at https://datatracker.ietf.org/doc/draft-irtf-cfrg-kangarootwelve/.

Members