Paper 2023/342

TurboSHAKE

Guido Bertoni, Security Pattern
Joan Daemen, Radboud University Nijmegen
Seth Hoffert
Michaël Peeters, STMicroelectronics (Belgium)
Gilles Van Assche, STMicroelectronics (Belgium)
Ronny Van Keer, STMicroelectronics (Belgium)
Benoît Viguier, ABN AMRO Bank
Abstract

In a recent presentation, we promoted the use of 12-round instances of Keccak, collectively called “TurboSHAKE”, in post-quantum cryptographic schemes, but without defining them further. The goal of this note is to fill this gap: The definition of the TurboSHAKE family simply consists in exposing and generalizing the primitive already defined inside KangarooTwelve.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint.
Keywords
symmetric cryptographyhashingKeccak
Contact author(s)
all @ keccak team
cs ru nl @ viguier nl
History
2023-03-08: approved
2023-03-08: received
See all versions
Short URL
https://ia.cr/2023/342
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/342,
      author = {Guido Bertoni and Joan Daemen and Seth Hoffert and Michaël Peeters and Gilles Van Assche and Ronny Van Keer and Benoît Viguier},
      title = {TurboSHAKE},
      howpublished = {Cryptology ePrint Archive, Paper 2023/342},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/342}},
      url = {https://eprint.iacr.org/2023/342}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.