SHAKE128 Checksum Calculator
About SHAKE128
SHAKE128 is an extendable-output function (XOF) from the SHA-3 family, standardized by NIST in 2015 (FIPS 202). Unlike traditional hash functions, SHAKE128 can produce outputs of any desired length, making it highly versatile for various cryptographic applications.
Key Features
- Variable output length (extendable to any desired size).
- Part of the SHA-3 standard, based on the Keccak sponge function.
- 128-bit security strength for collision resistance.
- Efficient implementation in both hardware and software.
Security Benefits
- Provides 128 bits of security strength against all attacks.
- Resistant to length extension attacks.
- Based on the well-analyzed Keccak permutation.
- Suitable for lightweight applications requiring variable output lengths.
Common Use Cases
- Key Derivation: Generating multiple keys from a single input.
- Stream Cipher: Using the variable-length output as a keystream.
- Random Number Generation: Creating deterministic random numbers.
- Lightweight Applications: When 128-bit security is sufficient.
- Hash-based Signatures: Used in some post-quantum signature schemes.
SHAKE128 vs SHAKE256
SHAKE128:
- 128-bit security strength.
- Faster performance.
- Suitable for most applications.
- Lower resource requirements.
SHAKE256:
- 256-bit security strength.
- Higher security margin.
- Better for long-term security.