Menu

SHAKE128 Checksum Calculator

About SHAKE128

SHAKE128 is an extendable-output function (XOF) from the SHA-3 family, standardized by NIST in 2015 (FIPS 202). Unlike traditional hash functions, SHAKE128 can produce outputs of any desired length, making it highly versatile for various cryptographic applications.

Key Features

  • Variable output length (extendable to any desired size).
  • Part of the SHA-3 standard, based on the Keccak sponge function.
  • 128-bit security strength for collision resistance.
  • Efficient implementation in both hardware and software.

Security Benefits

  • Provides 128 bits of security strength against all attacks.
  • Resistant to length extension attacks.
  • Based on the well-analyzed Keccak permutation.
  • Suitable for lightweight applications requiring variable output lengths.

Common Use Cases

  • Key Derivation: Generating multiple keys from a single input.
  • Stream Cipher: Using the variable-length output as a keystream.
  • Random Number Generation: Creating deterministic random numbers.
  • Lightweight Applications: When 128-bit security is sufficient.
  • Hash-based Signatures: Used in some post-quantum signature schemes.

SHAKE128 vs SHAKE256

SHAKE128:

  • 128-bit security strength.
  • Faster performance.
  • Suitable for most applications.
  • Lower resource requirements.

SHAKE256:

  • 256-bit security strength.
  • Higher security margin.
  • Better for long-term security.
  • More resource intensive.

Both offer variable-length output, but differ in their security strength and performance characteristics.

Technical Deep Dive

Understanding SHAKE128

SHAKE (Secure Hash Algorithm Keccak) is a groundbreaking member of the SHA-3 family, designed by the Keccak team and standardized by NIST. The "128" in SHAKE128 represents its security strength level, providing 128 bits of security when using a 256-bit output length. What makes SHAKE128 particularly innovative is its implementation of the sponge construction—a unique approach where data is first "absorbed" into a fixed-size internal state and then "squeezed" out to produce the desired output length.

Advanced Features

  • Extendable Output: Unlike traditional hash functions, SHAKE128 can generate outputs of any desired length.
  • Sponge Construction: Provides natural resistance against length extension attacks.
  • Flexible Security: Security strength can be adjusted by varying the output length.

Specialized Applications

  • Post-Quantum Cryptography:

    Used in advanced signature schemes like SPHINCS+ for quantum-resistant security.

  • Key Derivation:

    Excellent for generating multiple keys from a single input source.

  • Pseudo-Random Generation:

    Powers deterministic random bit generators (DRBGs) for cryptographic applications.

Comparison with SHA3-256

FeatureSHAKE128SHA3-256
Output LengthVariableFixed (256 bits)
Security Level128 bits256 bits
ConstructionSpongeSponge
PerformanceFasterSlower