[Cfrg] I-D Action: draft-irtf-cfrg-kangarootwelve-01.txt

internet-drafts@ietf.org Fri, 24 January 2020 14:46 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: cfrg@ietf.org
Delivered-To: cfrg@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id C201412008D; Fri, 24 Jan 2020 06:46:59 -0800 (PST)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Cc: cfrg@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 6.116.1
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: cfrg@ietf.org
Message-ID: <157987721965.22149.8138421398655201027@ietfa.amsl.com>
Date: Fri, 24 Jan 2020 06:46:59 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/av6pUwGp0RKDAzkHG_3OttPkQkM>
Subject: [Cfrg] I-D Action: draft-irtf-cfrg-kangarootwelve-01.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Jan 2020 14:47:00 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the Crypto Forum RG of the IRTF.

        Title           : KangarooTwelve
        Authors         : Benoît Viguier
                          David Wong
                          Gilles Van Assche
                          Quynh Dang
                          Joan Daemen
	Filename        : draft-irtf-cfrg-kangarootwelve-01.txt
	Pages           : 16
	Date            : 2020-01-24

Abstract:
   This document defines the KangarooTwelve eXtendable Output Function
   (XOF), a hash function with output of arbitrary length.  It provides
   an efficient and secure hashing primitive, which is able to exploit
   the parallelism of the implementation in a scalable way.  It uses
   tree hashing over a round-reduced version of SHAKE128 as underlying
   primitive.

   This document builds up on the definitions of the permutations and of
   the sponge construction in [FIPS 202], and is meant to serve as a
   stable reference and an implementation guide.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-irtf-cfrg-kangarootwelve/

There are also htmlized versions available at:
https://tools.ietf.org/html/draft-irtf-cfrg-kangarootwelve-01
https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-kangarootwelve-01

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-kangarootwelve-01


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/